Analysis

  • max time kernel
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 10:37

General

  • Target

    873762-pdf.exe

  • Size

    924KB

  • MD5

    174a3ab2bbaa4e1ab786b9c98c7b3639

  • SHA1

    d0b3bccc1c855b1c59ed75c5c7d826bf168a85fb

  • SHA256

    0c81f1f9ab9a50ca7a8076384b1b46cc484f67cb0f8da081c56c9da42da4055d

  • SHA512

    51e8a01a016fa97968c814931e0ab6820e0847cbb1f2f018ceb3d25c52344ebfc47842e16c576cb15629d37e54d06e2f7ee9fd2578e7de4737ac7b9d559169a5

  • SSDEEP

    12288:GwcsGI/cg1RbcvPiaeS905fcyY+P45no+7e9o3CZq2CJSUD7pC4BLeom38/vk2E3:GmRbVcyYt1oKe9PtuSUBCerlE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe"
      2⤵
        PID:1180
      • C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe"
        2⤵
          PID:3656
        • C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\873762-pdf.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      4
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\873762-pdf.exe.log
        Filesize

        1KB

        MD5

        17573558c4e714f606f997e5157afaac

        SHA1

        13e16e9415ceef429aaf124139671ebeca09ed23

        SHA256

        c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

        SHA512

        f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hrfaaanr.510.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1476-54-0x0000000007F00000-0x000000000857A000-memory.dmp
        Filesize

        6.5MB

      • memory/1476-51-0x0000000006B40000-0x0000000006B5E000-memory.dmp
        Filesize

        120KB

      • memory/1476-65-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1476-62-0x0000000007BE0000-0x0000000007BE8000-memory.dmp
        Filesize

        32KB

      • memory/1476-61-0x0000000007C00000-0x0000000007C1A000-memory.dmp
        Filesize

        104KB

      • memory/1476-60-0x0000000007B00000-0x0000000007B14000-memory.dmp
        Filesize

        80KB

      • memory/1476-36-0x0000000006210000-0x0000000006564000-memory.dmp
        Filesize

        3.3MB

      • memory/1476-59-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
        Filesize

        56KB

      • memory/1476-58-0x0000000007AC0000-0x0000000007AD1000-memory.dmp
        Filesize

        68KB

      • memory/1476-57-0x0000000007B40000-0x0000000007BD6000-memory.dmp
        Filesize

        600KB

      • memory/1476-56-0x0000000007930000-0x000000000793A000-memory.dmp
        Filesize

        40KB

      • memory/1476-37-0x0000000006590000-0x00000000065AE000-memory.dmp
        Filesize

        120KB

      • memory/1476-55-0x00000000078C0000-0x00000000078DA000-memory.dmp
        Filesize

        104KB

      • memory/1476-38-0x0000000006630000-0x000000000667C000-memory.dmp
        Filesize

        304KB

      • memory/1476-53-0x0000000007760000-0x0000000007803000-memory.dmp
        Filesize

        652KB

      • memory/1476-19-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1476-52-0x00000000052E0000-0x00000000052F0000-memory.dmp
        Filesize

        64KB

      • memory/1476-18-0x0000000002C80000-0x0000000002CB6000-memory.dmp
        Filesize

        216KB

      • memory/1476-22-0x0000000005920000-0x0000000005F48000-memory.dmp
        Filesize

        6.2MB

      • memory/1476-23-0x00000000052E0000-0x00000000052F0000-memory.dmp
        Filesize

        64KB

      • memory/1476-41-0x0000000070570000-0x00000000705BC000-memory.dmp
        Filesize

        304KB

      • memory/1476-24-0x00000000056D0000-0x00000000056F2000-memory.dmp
        Filesize

        136KB

      • memory/1476-25-0x0000000005770000-0x00000000057D6000-memory.dmp
        Filesize

        408KB

      • memory/1476-31-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/1476-21-0x00000000052E0000-0x00000000052F0000-memory.dmp
        Filesize

        64KB

      • memory/1476-40-0x0000000006B60000-0x0000000006B92000-memory.dmp
        Filesize

        200KB

      • memory/1476-39-0x000000007F470000-0x000000007F480000-memory.dmp
        Filesize

        64KB

      • memory/1568-17-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1568-10-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1568-8-0x0000000004EC0000-0x0000000004ED8000-memory.dmp
        Filesize

        96KB

      • memory/1568-1-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1568-4-0x0000000004CB0000-0x0000000004D42000-memory.dmp
        Filesize

        584KB

      • memory/1568-2-0x0000000004C10000-0x0000000004CAC000-memory.dmp
        Filesize

        624KB

      • memory/1568-3-0x0000000005260000-0x0000000005804000-memory.dmp
        Filesize

        5.6MB

      • memory/1568-0-0x00000000000E0000-0x00000000001CC000-memory.dmp
        Filesize

        944KB

      • memory/1568-5-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/1568-12-0x000000000AFB0000-0x000000000AFF4000-memory.dmp
        Filesize

        272KB

      • memory/1568-11-0x0000000008770000-0x000000000881A000-memory.dmp
        Filesize

        680KB

      • memory/1568-6-0x0000000004BC0000-0x0000000004BCA000-memory.dmp
        Filesize

        40KB

      • memory/1568-9-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/1568-7-0x0000000004EF0000-0x0000000004F46000-memory.dmp
        Filesize

        344KB

      • memory/2844-13-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2844-16-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2844-20-0x0000000005770000-0x0000000005780000-memory.dmp
        Filesize

        64KB

      • memory/2844-66-0x0000000005DC0000-0x0000000005DD8000-memory.dmp
        Filesize

        96KB

      • memory/2844-67-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2844-68-0x0000000005770000-0x0000000005780000-memory.dmp
        Filesize

        64KB

      • memory/2844-71-0x0000000006D10000-0x0000000006D60000-memory.dmp
        Filesize

        320KB

      • memory/2844-72-0x0000000005770000-0x0000000005780000-memory.dmp
        Filesize

        64KB