Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:19

General

  • Target

    Ref227395588-pdf.scr

  • Size

    505KB

  • MD5

    42752f3f4e060201e7d03bca2e0dd076

  • SHA1

    3b6f82a83cb72ce6d4a55317dd97f8c29a02186c

  • SHA256

    a2fb3a2321bb9b3f7697fc87ad2de17fae10b17e972aad3688b8d09bda88cd1f

  • SHA512

    1b53003359c26520619428e7454343f4a947fe294bc7d9ec697e6b2058f5306a2805e5364237d4333dd1fdf69de100a3a278ce9c2c81573d83c6e94f8684287c

  • SSDEEP

    12288:MNJzz5UGuRE1TP2dVY1v4BPtYPljWEpZ4fa:MNlzqGuMkVYFcFYP8eZ4fa

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ref227395588-pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\Ref227395588-pdf.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" 'C:\Users\Admin\AppData\Local\Temp\Ref227395588-pdf.scr' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\command-line.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-11-0x0000000000290000-0x000000000029A000-memory.dmp
    Filesize

    40KB

  • memory/1888-1-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-2-0x00000000002A0000-0x00000000002E0000-memory.dmp
    Filesize

    256KB

  • memory/1888-3-0x00000000005A0000-0x00000000005F6000-memory.dmp
    Filesize

    344KB

  • memory/1888-0-0x0000000001340000-0x00000000013C4000-memory.dmp
    Filesize

    528KB

  • memory/1888-23-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2548-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2992-6-0x000000006F860000-0x000000006FE0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-10-0x000000006F860000-0x000000006FE0B000-memory.dmp
    Filesize

    5.7MB

  • memory/2992-8-0x0000000002890000-0x00000000028D0000-memory.dmp
    Filesize

    256KB

  • memory/2992-9-0x0000000002890000-0x00000000028D0000-memory.dmp
    Filesize

    256KB

  • memory/2992-7-0x000000006F860000-0x000000006FE0B000-memory.dmp
    Filesize

    5.7MB