Analysis

  • max time kernel
    133s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:04

General

  • Target

    rSipari__PO408232023_ZNG__stanbul_pdf.exe

  • Size

    2.5MB

  • MD5

    f55d77a9d704af55b0797de1435706e3

  • SHA1

    93010de39c5e434291a439b65f6eb381b741edf3

  • SHA256

    5302c416b0abd845fe3145f910e82440588c11219940fe89fd68722260a9b508

  • SHA512

    0ad087c8a2290f890cb58535958566cf6a814415c58f20742d3074d27cd0e4e31f5f3d3a0a4945ec675c84ad99f9894c184ff69fcb702d19443a83729b19bddb

  • SSDEEP

    49152:VP6hSrcCPT0J6Lg31+mYGnKDVTXShVr7oL:2ujRmYGnKDVTOr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rSipari__PO408232023_ZNG__stanbul_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\rSipari__PO408232023_ZNG__stanbul_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:3360
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-0-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1792-1-0x000000007476E000-0x000000007476F000-memory.dmp
      Filesize

      4KB

    • memory/1792-2-0x0000000005BD0000-0x0000000006174000-memory.dmp
      Filesize

      5.6MB

    • memory/1792-3-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/1792-4-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB

    • memory/1792-5-0x0000000006B60000-0x0000000006BB0000-memory.dmp
      Filesize

      320KB

    • memory/1792-6-0x0000000006C50000-0x0000000006CE2000-memory.dmp
      Filesize

      584KB

    • memory/1792-7-0x0000000006BD0000-0x0000000006BDA000-memory.dmp
      Filesize

      40KB

    • memory/1792-8-0x000000007476E000-0x000000007476F000-memory.dmp
      Filesize

      4KB

    • memory/1792-9-0x0000000074760000-0x0000000074F10000-memory.dmp
      Filesize

      7.7MB