Analysis

  • max time kernel
    67s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:57

General

  • Target

    FVN001-230824.pdf.exe

  • Size

    698KB

  • MD5

    c886350c4259dd843104cd51524770a0

  • SHA1

    595198caebae2f64c3d008425b782e2d7a5f3c00

  • SHA256

    36847d6a88e758a4d823a6e100746c1f505678f8c286ddc2e942c2329ccc36ee

  • SHA512

    e3a7bfe55dab903a28e47be2444ba2b6f68e06602fc28fe0a58fc5d2fd1a045bee5a96eec9f1848a0a221922e91c4b5edd5a0498436916a17ff6c24a04f0056d

  • SSDEEP

    12288:y+DbgAB778Qe2Y2NW76+Lm+nMO6a4Ti+N5qcQB0omFFUoIglO2+1lyV+Rro7n9m:jgABa+W764t6a4+4LQB0oEFUoIE+1u6k

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FVN001-230824.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\FVN001-230824.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/448-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/448-19-0x00000000059C0000-0x00000000059D0000-memory.dmp
    Filesize

    64KB

  • memory/448-18-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB

  • memory/448-17-0x0000000006E60000-0x0000000006EB0000-memory.dmp
    Filesize

    320KB

  • memory/448-16-0x00000000059D0000-0x0000000005A36000-memory.dmp
    Filesize

    408KB

  • memory/448-15-0x00000000059C0000-0x00000000059D0000-memory.dmp
    Filesize

    64KB

  • memory/448-14-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4492-8-0x00000000067E0000-0x00000000067F6000-memory.dmp
    Filesize

    88KB

  • memory/4492-0-0x0000000000B50000-0x0000000000C04000-memory.dmp
    Filesize

    720KB

  • memory/4492-9-0x0000000006820000-0x00000000068A4000-memory.dmp
    Filesize

    528KB

  • memory/4492-10-0x0000000009050000-0x00000000090EC000-memory.dmp
    Filesize

    624KB

  • memory/4492-7-0x00000000067D0000-0x00000000067DE000-memory.dmp
    Filesize

    56KB

  • memory/4492-13-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB

  • memory/4492-6-0x00000000059E0000-0x00000000059F8000-memory.dmp
    Filesize

    96KB

  • memory/4492-5-0x0000000005670000-0x000000000567A000-memory.dmp
    Filesize

    40KB

  • memory/4492-4-0x0000000005840000-0x0000000005850000-memory.dmp
    Filesize

    64KB

  • memory/4492-3-0x00000000055A0000-0x0000000005632000-memory.dmp
    Filesize

    584KB

  • memory/4492-2-0x0000000005C20000-0x00000000061C4000-memory.dmp
    Filesize

    5.6MB

  • memory/4492-1-0x0000000074440000-0x0000000074BF0000-memory.dmp
    Filesize

    7.7MB