Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 19:02

General

  • Target

    PO#7A68D24.pdf.exe

  • Size

    708KB

  • MD5

    946a0735432aca25fa370970e97a3dbb

  • SHA1

    9ffac6be378c7379a8ea11a5a439445a46f6bb5c

  • SHA256

    7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb

  • SHA512

    9a54f14e47637dd6001ec2426111af5cbf18d96ef2d1fc320d15ba86722d7a445029354e91d82b58617180e141f207245ffb0c15b46fdb89253333c85c77f461

  • SSDEEP

    12288:PWYIPXjxannnHg2r+Eu1ed8MBqIg5B+gZ9r/XIc/P/EtnOG96TchIf6+Xn7M:PWYIPFannnHg2r1uc3Bqr5QgZl/PAOGb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#7A68D24.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#7A68D24.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3704-8-0x0000000008CD0000-0x0000000008D54000-memory.dmp
    Filesize

    528KB

  • memory/3704-2-0x0000000005460000-0x0000000005A04000-memory.dmp
    Filesize

    5.6MB

  • memory/3704-9-0x000000000BDF0000-0x000000000BE8C000-memory.dmp
    Filesize

    624KB

  • memory/3704-0-0x0000000000480000-0x0000000000536000-memory.dmp
    Filesize

    728KB

  • memory/3704-4-0x0000000004F90000-0x0000000004FA0000-memory.dmp
    Filesize

    64KB

  • memory/3704-5-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
    Filesize

    40KB

  • memory/3704-6-0x0000000005440000-0x0000000005460000-memory.dmp
    Filesize

    128KB

  • memory/3704-7-0x0000000005120000-0x0000000005134000-memory.dmp
    Filesize

    80KB

  • memory/3704-13-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3704-1-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3704-3-0x0000000004DF0000-0x0000000004E82000-memory.dmp
    Filesize

    584KB

  • memory/4500-12-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4500-18-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/4500-14-0x0000000005140000-0x0000000005150000-memory.dmp
    Filesize

    64KB

  • memory/4500-15-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/4500-16-0x0000000006890000-0x00000000068E0000-memory.dmp
    Filesize

    320KB

  • memory/4500-17-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4500-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB