Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 09:22

General

  • Target

    Document Copy_pdf.exe

  • Size

    884KB

  • MD5

    f75f9606f6aeb72bf28ecd1419542d7d

  • SHA1

    bc7eca6ece5ace34b990e8782dbe1782c33ea91b

  • SHA256

    cacccbfd0c9975dbca0b686f166c1fac1a144cd379937ee1a0aa66183c83601d

  • SHA512

    25cf388cbf234948055f5096010615745b92a6aea28328910dde72a13fdfc7f0a580f2e6b9b0544875a985da83f41a2fe04c7dd36eb687095a768ef31c1dd64f

  • SSDEEP

    24576:L0jj5VRQElW+B50gZuzTt/MDFdws7Sfn/eBGhW3:bElW+B53ZuPBaF2X7hW3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document Copy_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Document Copy_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1980
        3⤵
        • Program crash
        PID:2012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:3164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3560 -ip 3560
      1⤵
        PID:1460
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3760 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4780

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3560-4-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/3560-5-0x0000000074C20000-0x00000000753D0000-memory.dmp
          Filesize

          7.7MB

        • memory/3560-7-0x0000000006010000-0x00000000065B4000-memory.dmp
          Filesize

          5.6MB

        • memory/3560-8-0x0000000005A50000-0x0000000005A60000-memory.dmp
          Filesize

          64KB

        • memory/3560-9-0x0000000005920000-0x0000000005986000-memory.dmp
          Filesize

          408KB

        • memory/3560-10-0x0000000074C20000-0x00000000753D0000-memory.dmp
          Filesize

          7.7MB

        • memory/4140-0-0x000001DC6C3C0000-0x000001DC6C410000-memory.dmp
          Filesize

          320KB

        • memory/4140-1-0x00007FFC4E980000-0x00007FFC4F441000-memory.dmp
          Filesize

          10.8MB

        • memory/4140-2-0x000001DC6E930000-0x000001DC6E940000-memory.dmp
          Filesize

          64KB

        • memory/4140-3-0x000001DC6E7E0000-0x000001DC6E876000-memory.dmp
          Filesize

          600KB

        • memory/4140-6-0x00007FFC4E980000-0x00007FFC4F441000-memory.dmp
          Filesize

          10.8MB