Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 16:21

General

  • Target

    Y97STVZCPZC12AQ-0315904351-pdf.exe

  • Size

    642KB

  • MD5

    2df1ab727bfa05dba560693967a5a9bb

  • SHA1

    fe97cd5670652a7e20c40be79b3758d1217ec9c9

  • SHA256

    2d631e09274afb5c231bd6d7f6a7c26922a0fa3176ba5837d3be82469fa6e6eb

  • SHA512

    c1ab982fbb2ce8a79b750059e7925cbd84592461f01297bef8e528f3a35b3eeacdc0b98ac2db4aea36c05fddb700332a9a7361476a2baf36f78f3cded3b86b52

  • SSDEEP

    12288:3zhQaueH5qAmB3aNOcEwoxy8760I23AY0fR94NOai+Sgwdk51AyxIen:3zfq10krxj760I23HER94gaSgwO1Nr

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181759713713602600/iHsQ6OYa_KMNpOIA7OYiDu7j9BWVVvJ0gcEWr8VRve7tDH1TR5LRILIK1jr1NG5T-29a

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Y97STVZCPZC12AQ-0315904351-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Y97STVZCPZC12AQ-0315904351-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\Y97STVZCPZC12AQ-0315904351-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Y97STVZCPZC12AQ-0315904351-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Y97STVZCPZC12AQ-0315904351-pdf.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2712-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-20-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2712-19-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/2712-18-0x0000000005BA0000-0x0000000005BF0000-memory.dmp

    Filesize

    320KB

  • memory/2712-17-0x0000000004E90000-0x0000000004EF6000-memory.dmp

    Filesize

    408KB

  • memory/2712-16-0x0000000004F80000-0x0000000004F90000-memory.dmp

    Filesize

    64KB

  • memory/2712-15-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/5092-5-0x0000000005670000-0x000000000567A000-memory.dmp

    Filesize

    40KB

  • memory/5092-9-0x0000000006950000-0x00000000069CC000-memory.dmp

    Filesize

    496KB

  • memory/5092-10-0x00000000092D0000-0x000000000936C000-memory.dmp

    Filesize

    624KB

  • memory/5092-8-0x0000000005890000-0x000000000589A000-memory.dmp

    Filesize

    40KB

  • memory/5092-7-0x0000000005880000-0x0000000005888000-memory.dmp

    Filesize

    32KB

  • memory/5092-14-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/5092-6-0x0000000005840000-0x000000000585A000-memory.dmp

    Filesize

    104KB

  • memory/5092-0-0x0000000074E60000-0x0000000075610000-memory.dmp

    Filesize

    7.7MB

  • memory/5092-4-0x00000000058A0000-0x00000000058B0000-memory.dmp

    Filesize

    64KB

  • memory/5092-3-0x0000000005690000-0x0000000005722000-memory.dmp

    Filesize

    584KB

  • memory/5092-2-0x0000000005BA0000-0x0000000006144000-memory.dmp

    Filesize

    5.6MB

  • memory/5092-1-0x0000000000BD0000-0x0000000000C76000-memory.dmp

    Filesize

    664KB