Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 03:13

General

  • Target

    purchase order pdf.exe

  • Size

    356KB

  • MD5

    be60ea5cc4efb226b78a6a257ff112fd

  • SHA1

    1bc68e94bf651242cd3ca51c34f9113992d4f9a7

  • SHA256

    d7531e4728438f15714cd44a6ed353d5117b4a3b6db1ece8b945ca8eb0b1408d

  • SHA512

    dcb28bde9d6d4726d59c3b62915992c26bbb1cd2f85a89895f8a2ada3ba11c79d0e4dcda4ebac14c257db09ccd0db05959af2db2e2032f622ed6cac8d724400f

  • SSDEEP

    6144:CI8dwrN+sNKki7FYkxcpVotE2586h8YQbWTODuQckHooppgNoo9ELQbkm8UbL0:GUFtOq3Ct186eKwrc+np+Nos9km8U

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe"
      2⤵
        PID:1040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 80
          3⤵
          • Program crash
          PID:5080
      • C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\purchase order pdf.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1040 -ip 1040
      1⤵
        PID:1296

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/540-10-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/540-1-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/540-2-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/540-4-0x0000000003380000-0x0000000003381000-memory.dmp
        Filesize

        4KB

      • memory/540-0-0x0000000000FD0000-0x0000000001030000-memory.dmp
        Filesize

        384KB

      • memory/3448-5-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/3448-7-0x00000000058C0000-0x0000000005E64000-memory.dmp
        Filesize

        5.6MB

      • memory/3448-8-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/3448-6-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/3448-9-0x0000000002DB0000-0x0000000002E16000-memory.dmp
        Filesize

        408KB

      • memory/3448-11-0x0000000006A10000-0x0000000006A60000-memory.dmp
        Filesize

        320KB

      • memory/3448-12-0x0000000006B00000-0x0000000006B9C000-memory.dmp
        Filesize

        624KB

      • memory/3448-13-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/3448-14-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/3448-15-0x0000000006C40000-0x0000000006CD2000-memory.dmp
        Filesize

        584KB

      • memory/3448-16-0x0000000006BB0000-0x0000000006BBA000-memory.dmp
        Filesize

        40KB