Analysis
-
max time kernel
142s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
PRODUCTS LIST.pdf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
PRODUCTS LIST.pdf.exe
Resource
win10v2004-20240226-en
General
-
Target
PRODUCTS LIST.pdf.exe
-
Size
725KB
-
MD5
3afc031f6c1a6ec6d4d075351c16529b
-
SHA1
25b3288e34d9b6473572d2f4264c27546700faa6
-
SHA256
9c49bbe71a875101949fd0ddf980825c8ac09d566c9e55c2ac94caf8052f5e2e
-
SHA512
102c95629b14ba98256f56d14a6418a5f0bb79b562d129b948fdafd1b0d29ade909c1cdc5d0854460ba6ccf240e3be763d9b038cdd735a7c28cb5213be1b7556
-
SSDEEP
12288:U4CMwY4XU5F5gIKxGA87K5BV5lwKSj6bthuaLlsXaeyXYAlRzFIhuaOaT1upA7kR:li0Fm4IBV5vtUa+bLAlR5IhV1i
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.animetals.com.my - Port:
587 - Username:
[email protected] - Password:
8VHMY#KF%kpF - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PRODUCTS LIST.pdf.exedescription pid process target process PID 2212 set thread context of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
PRODUCTS LIST.pdf.exeRegSvcs.exepid process 2212 PRODUCTS LIST.pdf.exe 2212 PRODUCTS LIST.pdf.exe 2304 RegSvcs.exe 2304 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PRODUCTS LIST.pdf.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2212 PRODUCTS LIST.pdf.exe Token: SeDebugPrivilege 2304 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
PRODUCTS LIST.pdf.exedescription pid process target process PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe PID 2212 wrote to memory of 2304 2212 PRODUCTS LIST.pdf.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-