Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 12:28

General

  • Target

    IMG-326112578pdf.exe

  • Size

    401KB

  • MD5

    c34ab78e648dde60a62cc57047afd837

  • SHA1

    21ab2cf556f18dae56926b6865ff1b2b301a0a2c

  • SHA256

    ba9ed4cf0233d090eb469e2e913e9492466135128ed0fa0ce62ac3bea47ccef2

  • SHA512

    21a8f651fb9f77fa7ddd9836a3e531b2221370313b7e9313ddf8f5064b164dc9b8ab327464161aae3306ca546c7daa0fb059c5ed32d4e18a7b43442206c12044

  • SSDEEP

    6144:KvtrXHXinpS1XvghhrvhB4vLUN+3uKrnJIR9oFxXd6w:KNXcgX8vhivAN6A9W

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    4B&)2?E3_!2K

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-326112578pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-326112578pdf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\IMG-326112578pdf.exe
      C:\Users\Admin\AppData\Local\Temp\IMG-326112578pdf.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IMG-326112578pdf.exe.log

    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • memory/892-13-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/892-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/892-2-0x00000000052C0000-0x000000000531A000-memory.dmp

    Filesize

    360KB

  • memory/892-3-0x0000000005360000-0x0000000005370000-memory.dmp

    Filesize

    64KB

  • memory/892-4-0x0000000005320000-0x0000000005362000-memory.dmp

    Filesize

    264KB

  • memory/892-5-0x0000000005370000-0x00000000053B0000-memory.dmp

    Filesize

    256KB

  • memory/892-6-0x00000000053B0000-0x00000000053FC000-memory.dmp

    Filesize

    304KB

  • memory/892-7-0x0000000005A20000-0x0000000005FC4000-memory.dmp

    Filesize

    5.6MB

  • memory/892-0-0x0000000000910000-0x0000000000978000-memory.dmp

    Filesize

    416KB

  • memory/2284-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2284-12-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/2284-15-0x00000000059A0000-0x0000000005A06000-memory.dmp

    Filesize

    408KB

  • memory/2284-14-0x0000000005820000-0x0000000005830000-memory.dmp

    Filesize

    64KB

  • memory/2284-16-0x0000000007070000-0x00000000070C0000-memory.dmp

    Filesize

    320KB

  • memory/2284-17-0x0000000007160000-0x00000000071FC000-memory.dmp

    Filesize

    624KB

  • memory/2284-18-0x0000000007200000-0x0000000007292000-memory.dmp

    Filesize

    584KB

  • memory/2284-19-0x0000000007110000-0x000000000711A000-memory.dmp

    Filesize

    40KB

  • memory/2284-20-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB