Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 19:02

General

  • Target

    PO#7A68D24.pdf.exe

  • Size

    708KB

  • MD5

    946a0735432aca25fa370970e97a3dbb

  • SHA1

    9ffac6be378c7379a8ea11a5a439445a46f6bb5c

  • SHA256

    7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb

  • SHA512

    9a54f14e47637dd6001ec2426111af5cbf18d96ef2d1fc320d15ba86722d7a445029354e91d82b58617180e141f207245ffb0c15b46fdb89253333c85c77f461

  • SSDEEP

    12288:PWYIPXjxannnHg2r+Eu1ed8MBqIg5B+gZ9r/XIc/P/EtnOG96TchIf6+Xn7M:PWYIPFannnHg2r1uc3Bqr5QgZl/PAOGb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#7A68D24.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#7A68D24.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-0-0x0000000000340000-0x00000000003F6000-memory.dmp
    Filesize

    728KB

  • memory/2032-1-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-2-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
    Filesize

    256KB

  • memory/2032-3-0x00000000006B0000-0x00000000006D0000-memory.dmp
    Filesize

    128KB

  • memory/2032-4-0x0000000001FB0000-0x0000000001FC4000-memory.dmp
    Filesize

    80KB

  • memory/2032-5-0x0000000005970000-0x00000000059F4000-memory.dmp
    Filesize

    528KB

  • memory/2032-19-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2640-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2640-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2640-21-0x00000000047A0000-0x00000000047E0000-memory.dmp
    Filesize

    256KB

  • memory/2640-20-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2640-22-0x00000000746C0000-0x0000000074DAE000-memory.dmp
    Filesize

    6.9MB