Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 10:16

General

  • Target

    Quote JQ102474.pdf.exe

  • Size

    659KB

  • MD5

    d486bb0e00d7058f5f03c1a51163fe95

  • SHA1

    5c592c9f14bcbaec81b07d9f149a9f1e0b9b1859

  • SHA256

    e0581b57a7e87e38a5a0ebf8861f816a415bdcb037111f32ba4bdbdc78ca9be3

  • SHA512

    d192ac15f9b13f8434316e5f6f3d2d487d75daad8b05d0f79faba619eec4209a27f5c6120ce58e4137dd1e9fb2ffe03e0825c96ab963476a1dff7f4a5b2f579e

  • SSDEEP

    12288:FrmB778QzrSmyxk3CFAEFaNWyN4rfs9xBYGp1TbFs1SoyDveri69rJiTrJyY20m:JmBlSmyCy7FcWtrEZY01nUyDvGiJyj0m

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote JQ102474.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote JQ102474.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2712
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2524

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2192-0-0x00000000008E0000-0x000000000098A000-memory.dmp
        Filesize

        680KB

      • memory/2192-1-0x0000000074D50000-0x000000007543E000-memory.dmp
        Filesize

        6.9MB

      • memory/2192-2-0x0000000004DC0000-0x0000000004E00000-memory.dmp
        Filesize

        256KB

      • memory/2192-3-0x00000000004D0000-0x00000000004E8000-memory.dmp
        Filesize

        96KB

      • memory/2192-4-0x00000000004F0000-0x00000000004FE000-memory.dmp
        Filesize

        56KB

      • memory/2192-5-0x0000000000500000-0x0000000000516000-memory.dmp
        Filesize

        88KB

      • memory/2192-6-0x0000000004E00000-0x0000000004E84000-memory.dmp
        Filesize

        528KB

      • memory/2192-20-0x0000000074D50000-0x000000007543E000-memory.dmp
        Filesize

        6.9MB

      • memory/2524-17-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-13-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-7-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-15-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-19-0x0000000004830000-0x0000000004870000-memory.dmp
        Filesize

        256KB

      • memory/2524-8-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-18-0x0000000074D50000-0x000000007543E000-memory.dmp
        Filesize

        6.9MB

      • memory/2524-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2524-10-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-9-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2524-21-0x0000000074D50000-0x000000007543E000-memory.dmp
        Filesize

        6.9MB

      • memory/2524-22-0x0000000004830000-0x0000000004870000-memory.dmp
        Filesize

        256KB