Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 10:17

General

  • Target

    Spare part list.pdf.exe

  • Size

    772KB

  • MD5

    0f0ee25a8b1b5211183bc818ecdf422f

  • SHA1

    edf0d85083e1cc9e0053833005d9e3a630955377

  • SHA256

    a9fa586fb62d05caf2175e13fc20c8cb245d4902961bb833c8792befd5e7b0c6

  • SHA512

    2618b1f7aff7b62448d7e75aaa413e0e22e2ebf3c8d7c762ed534e6a1faa0d5c07cbb7d8e4aaecc24ff5768e2eb2eb07d6b06b16ffba6f007772f7427f60d03f

  • SSDEEP

    24576:CF1KSdrnKceUoI6qB26yaDPm0tCphRNtJkJ312Zx:sQOrKceUfVs0tCphRNtJkJl2T

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spare part list.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Spare part list.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-24-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-23-0x0000000004A40000-0x0000000004A80000-memory.dmp
    Filesize

    256KB

  • memory/2592-22-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2592-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2592-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2720-4-0x0000000000520000-0x0000000000534000-memory.dmp
    Filesize

    80KB

  • memory/2720-19-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-5-0x0000000000990000-0x0000000000A14000-memory.dmp
    Filesize

    528KB

  • memory/2720-0-0x0000000000CC0000-0x0000000000D88000-memory.dmp
    Filesize

    800KB

  • memory/2720-3-0x0000000000500000-0x0000000000520000-memory.dmp
    Filesize

    128KB

  • memory/2720-2-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/2720-1-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB