Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 23:30

General

  • Target

    20240328transaction-copy Pdf.exe

  • Size

    617KB

  • MD5

    a1cfc0e1471ab03ae805282abbb771ef

  • SHA1

    02401a46af1d3e062c483bbc12573652701b9081

  • SHA256

    a84ee8232f5a37ae4a468c0e71f52869fdd445384c42556b1a5b15880522aafa

  • SHA512

    5fde35a22351b8a4adb2019ce865fe55d8337db9bcc0bbf63e06935f5ea07d57c1d3dca0674862409d63f81cd104272684567ef1b5cde54e2b2d17c1cc6b9ada

  • SSDEEP

    12288:r94XSqqHmms9jgqal8V2YsI+DItbJT6CDvSVG6CI6yo1VQagZ:r94XSqqHm1al84ZDItdnqGJI/o1VgZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240328transaction-copy Pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\20240328transaction-copy Pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:1044
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 1872
          3⤵
          • Program crash
          PID:4616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3244 -ip 3244
      1⤵
        PID:2616

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3244-4-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/3244-5-0x0000000074E00000-0x00000000755B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3244-6-0x0000000005AF0000-0x0000000006094000-memory.dmp
        Filesize

        5.6MB

      • memory/3244-7-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/3244-8-0x00000000056B0000-0x0000000005716000-memory.dmp
        Filesize

        408KB

      • memory/3244-11-0x0000000074E00000-0x00000000755B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4744-0-0x0000020FBF430000-0x0000020FBF43C000-memory.dmp
        Filesize

        48KB

      • memory/4744-1-0x00007FFDE75F0000-0x00007FFDE80B1000-memory.dmp
        Filesize

        10.8MB

      • memory/4744-2-0x0000020FC1120000-0x0000020FC1130000-memory.dmp
        Filesize

        64KB

      • memory/4744-3-0x0000020FDA790000-0x0000020FDA826000-memory.dmp
        Filesize

        600KB

      • memory/4744-9-0x00007FFDE75F0000-0x00007FFDE80B1000-memory.dmp
        Filesize

        10.8MB