Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2024 19:12

General

  • Target

    PO3452302659 pdf.exe

  • Size

    1.5MB

  • MD5

    fae4e4923fdb5a9079e873477bf92911

  • SHA1

    99dea9162447750cdd502fc0eb16f2ca7c54ea33

  • SHA256

    fa248ec2c76556f7e9c71cc5979bea9f3cce8f565a44398b0e7fae3005f0b13a

  • SHA512

    126f372bc4431ad7a899f85c2f1f6d095966ed1eba8fc4cf3e6166514eb03a538bc6c29eae675330c811f6b62f2cb3cc17af1d6fbc8085ff84a6e7743efd8836

  • SSDEEP

    24576:iWaS+JEfphxW553sSntC6s+6qbU0saooQaPSMdLAWqY8fWFEIJ3VUPvymws5IgZs:eS+axysYC6syUkoPaPS2AJNyxUP+Mk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO3452302659 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO3452302659 pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:2824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2712

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9d7ebb184bf6dca83c771cc4e2adbceb

      SHA1

      9f5274a4a7972a1340a917b839e7376f8983f45d

      SHA256

      425757ab9491cb7541be1256f94a9a69aad42eeeadd167d7fba5e46f7479fa60

      SHA512

      1cdf768a999364cd608a0f1b55153bb3e11741e4925e3cffdd0daf8345600bc0257dbadfc571baacebc49e9992338ebaae72515e782e02b6da77d7dbf2b519c8

    • C:\Users\Admin\AppData\Local\Temp\Cab2992.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2A21.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/2308-1-0x0000000074AD0000-0x00000000751BE000-memory.dmp

      Filesize

      6.9MB

    • memory/2308-0-0x00000000002E0000-0x0000000000470000-memory.dmp

      Filesize

      1.6MB

    • memory/2308-3-0x00000000001E0000-0x00000000001E8000-memory.dmp

      Filesize

      32KB

    • memory/2308-2-0x0000000004BE0000-0x0000000004C20000-memory.dmp

      Filesize

      256KB

    • memory/2308-4-0x0000000000200000-0x000000000021A000-memory.dmp

      Filesize

      104KB

    • memory/2308-6-0x00000000043C0000-0x000000000443E000-memory.dmp

      Filesize

      504KB

    • memory/2308-5-0x0000000000280000-0x000000000028A000-memory.dmp

      Filesize

      40KB

    • memory/2308-8-0x00000000006C0000-0x00000000006D2000-memory.dmp

      Filesize

      72KB

    • memory/2308-7-0x00000000006C0000-0x00000000006D8000-memory.dmp

      Filesize

      96KB

    • memory/2308-9-0x0000000000880000-0x0000000000892000-memory.dmp

      Filesize

      72KB

    • memory/2308-11-0x00000000006D0000-0x00000000006E8000-memory.dmp

      Filesize

      96KB

    • memory/2308-10-0x00000000006D0000-0x00000000006E0000-memory.dmp

      Filesize

      64KB

    • memory/2308-13-0x0000000004870000-0x0000000004914000-memory.dmp

      Filesize

      656KB

    • memory/2308-17-0x00000000043C0000-0x0000000004436000-memory.dmp

      Filesize

      472KB

    • memory/2308-23-0x00000000043C0000-0x0000000004420000-memory.dmp

      Filesize

      384KB

    • memory/2308-22-0x0000000004A80000-0x0000000004B3A000-memory.dmp

      Filesize

      744KB

    • memory/2308-21-0x0000000004870000-0x000000000492A000-memory.dmp

      Filesize

      744KB

    • memory/2308-24-0x00000000008A0000-0x00000000008C0000-memory.dmp

      Filesize

      128KB

    • memory/2308-20-0x00000000008A0000-0x00000000008D0000-memory.dmp

      Filesize

      192KB

    • memory/2308-19-0x00000000006E0000-0x00000000006F0000-memory.dmp

      Filesize

      64KB

    • memory/2308-25-0x0000000004F00000-0x00000000051C9000-memory.dmp

      Filesize

      2.8MB

    • memory/2308-28-0x00000000043C0000-0x000000000443C000-memory.dmp

      Filesize

      496KB

    • memory/2308-27-0x00000000021E0000-0x00000000021FE000-memory.dmp

      Filesize

      120KB

    • memory/2308-26-0x0000000002100000-0x000000000211E000-memory.dmp

      Filesize

      120KB

    • memory/2308-30-0x0000000004F00000-0x0000000004F9C000-memory.dmp

      Filesize

      624KB

    • memory/2308-29-0x0000000004B40000-0x0000000004BBC000-memory.dmp

      Filesize

      496KB

    • memory/2308-37-0x00000000043C0000-0x00000000043E2000-memory.dmp

      Filesize

      136KB

    • memory/2308-36-0x0000000002260000-0x0000000002282000-memory.dmp

      Filesize

      136KB

    • memory/2308-35-0x0000000002200000-0x0000000002208000-memory.dmp

      Filesize

      32KB

    • memory/2308-34-0x0000000002110000-0x0000000002118000-memory.dmp

      Filesize

      32KB

    • memory/2308-33-0x0000000002120000-0x000000000212E000-memory.dmp

      Filesize

      56KB

    • memory/2308-32-0x0000000002110000-0x000000000211E000-memory.dmp

      Filesize

      56KB

    • memory/2308-31-0x0000000002110000-0x0000000002118000-memory.dmp

      Filesize

      32KB

    • memory/2308-39-0x0000000002260000-0x000000000227A000-memory.dmp

      Filesize

      104KB

    • memory/2308-43-0x0000000004F00000-0x0000000004FB0000-memory.dmp

      Filesize

      704KB

    • memory/2308-45-0x00000000043F0000-0x0000000004412000-memory.dmp

      Filesize

      136KB

    • memory/2308-48-0x00000000043F0000-0x000000000441A000-memory.dmp

      Filesize

      168KB

    • memory/2308-47-0x0000000002210000-0x0000000002220000-memory.dmp

      Filesize

      64KB

    • memory/2308-61-0x0000000004F00000-0x0000000004F4A000-memory.dmp

      Filesize

      296KB

    • memory/2308-63-0x0000000004430000-0x0000000004450000-memory.dmp

      Filesize

      128KB

    • memory/2308-62-0x0000000002210000-0x0000000002220000-memory.dmp

      Filesize

      64KB

    • memory/2308-60-0x0000000004420000-0x0000000004428000-memory.dmp

      Filesize

      32KB

    • memory/2308-59-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-58-0x0000000004410000-0x0000000004418000-memory.dmp

      Filesize

      32KB

    • memory/2308-57-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-56-0x0000000004400000-0x0000000004408000-memory.dmp

      Filesize

      32KB

    • memory/2308-55-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-54-0x00000000043F0000-0x00000000043F8000-memory.dmp

      Filesize

      32KB

    • memory/2308-53-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-52-0x0000000002270000-0x0000000002278000-memory.dmp

      Filesize

      32KB

    • memory/2308-51-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-50-0x0000000002260000-0x0000000002268000-memory.dmp

      Filesize

      32KB

    • memory/2308-49-0x0000000002210000-0x0000000002218000-memory.dmp

      Filesize

      32KB

    • memory/2308-46-0x0000000005110000-0x0000000005318000-memory.dmp

      Filesize

      2.0MB

    • memory/2308-44-0x0000000004F00000-0x0000000005076000-memory.dmp

      Filesize

      1.5MB

    • memory/2308-42-0x0000000002280000-0x00000000022A0000-memory.dmp

      Filesize

      128KB

    • memory/2308-41-0x0000000002260000-0x0000000002280000-memory.dmp

      Filesize

      128KB

    • memory/2308-40-0x0000000002260000-0x0000000002272000-memory.dmp

      Filesize

      72KB

    • memory/2308-38-0x0000000005110000-0x0000000005672000-memory.dmp

      Filesize

      5.4MB

    • memory/2308-18-0x00000000006D0000-0x00000000006E0000-memory.dmp

      Filesize

      64KB

    • memory/2308-16-0x00000000043C0000-0x0000000004404000-memory.dmp

      Filesize

      272KB

    • memory/2308-15-0x0000000004A80000-0x0000000004BA2000-memory.dmp

      Filesize

      1.1MB

    • memory/2308-14-0x00000000006D0000-0x00000000006EA000-memory.dmp

      Filesize

      104KB

    • memory/2308-12-0x0000000004A80000-0x0000000004BDA000-memory.dmp

      Filesize

      1.4MB

    • memory/2712-414-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2712-412-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2712-417-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB