Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-09-2024 04:56

General

  • Target

    Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe

  • Size

    821KB

  • MD5

    87113dcc0719f80633c986c184c7e29f

  • SHA1

    9033d77c48bf796483bf8ba448bfd09aaaf162a1

  • SHA256

    3ab5cfa98e47af08a289ebfb6bfcdb40b109ac077c1b655b47798cb559931724

  • SHA512

    d6d7c62ca6d08f3fdad5ee4405882707d4d8ecbd8684067e85195b603a14a8c36b3ec5fd4b1dfe6a08d923ae56e4cb75ca350723159615b9a53752a57db38f30

  • SSDEEP

    24576:UfT2Hd8Vr98Fl0Yu/d4NOuhPpkBfJXAvR:UfTUd8VJ8Fl0YZpCBfJXAJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKFJVphocGEKC.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKFJVphocGEKC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E2F.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3872
    • C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe"
      2⤵
        PID:1284
      • C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Fabric WW-1580 (DPEBO1-2SDC September Buy.pdf.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1092

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      1KB

      MD5

      33b19d75aa77114216dbc23f43b195e3

      SHA1

      36a6c3975e619e0c5232aa4f5b7dc1fec9525535

      SHA256

      b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

      SHA512

      676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      f9652bcb7f04932eeb5d3509052a7918

      SHA1

      21e3977f2d69e1f81a50a48c2fe33d9bd7577464

      SHA256

      ef85a7f1622cb6ca1e67b85e93121f3f44bb33421c43a41d9f233a943b3b2466

      SHA512

      f75ef608a1910bb8d09f53ed7337410380c9f4489f9c39107fb4ff76d09779a918758d0c34929789085b9dde47c1966be85eb2edf022c8c0976b4cd70d4f48bd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqfmnatz.de3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp2E2F.tmp

      Filesize

      1KB

      MD5

      e0ae8b68c63977c36767fe1fcb1d8634

      SHA1

      05edc778e0c79b9f9a1768e271b95c0649b6d6eb

      SHA256

      810d8db597f58bc02e2c71d42d57f5915eccd3b254f09c51e85af999832f751d

      SHA512

      b95653abeed80e7cf8d518590fe6052b4d1fd7c20b8d97b158cd3214aa0e0eb6d7575af53a1cd350dff15ec3d3d04381a3325be2d9fedced81d6ea63a3121984

    • memory/1092-71-0x0000000006480000-0x00000000064D0000-memory.dmp

      Filesize

      320KB

    • memory/1092-36-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1276-11-0x00000000080C0000-0x000000000815C000-memory.dmp

      Filesize

      624KB

    • memory/1276-6-0x00000000051F0000-0x0000000005298000-memory.dmp

      Filesize

      672KB

    • memory/1276-8-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

      Filesize

      4KB

    • memory/1276-9-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1276-10-0x00000000054A0000-0x0000000005522000-memory.dmp

      Filesize

      520KB

    • memory/1276-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp

      Filesize

      4KB

    • memory/1276-1-0x0000000000530000-0x00000000005DC000-memory.dmp

      Filesize

      688KB

    • memory/1276-2-0x00000000055E0000-0x0000000005B84000-memory.dmp

      Filesize

      5.6MB

    • memory/1276-3-0x0000000005030000-0x00000000050C2000-memory.dmp

      Filesize

      584KB

    • memory/1276-7-0x0000000005430000-0x0000000005448000-memory.dmp

      Filesize

      96KB

    • memory/1276-47-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1276-4-0x0000000005140000-0x000000000514A000-memory.dmp

      Filesize

      40KB

    • memory/1276-5-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-67-0x00000000077A0000-0x00000000077BA000-memory.dmp

      Filesize

      104KB

    • memory/1592-73-0x00000000079E0000-0x00000000079F4000-memory.dmp

      Filesize

      80KB

    • memory/1592-25-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-24-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-79-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/1592-75-0x0000000007AC0000-0x0000000007AC8000-memory.dmp

      Filesize

      32KB

    • memory/1592-74-0x0000000007AE0000-0x0000000007AFA000-memory.dmp

      Filesize

      104KB

    • memory/1592-68-0x0000000007810000-0x000000000781A000-memory.dmp

      Filesize

      40KB

    • memory/1592-72-0x00000000079D0000-0x00000000079DE000-memory.dmp

      Filesize

      56KB

    • memory/1592-70-0x00000000079A0000-0x00000000079B1000-memory.dmp

      Filesize

      68KB

    • memory/1592-53-0x00000000073F0000-0x0000000007422000-memory.dmp

      Filesize

      200KB

    • memory/1592-54-0x0000000075740000-0x000000007578C000-memory.dmp

      Filesize

      304KB

    • memory/1592-64-0x00000000073D0000-0x00000000073EE000-memory.dmp

      Filesize

      120KB

    • memory/1592-65-0x0000000007640000-0x00000000076E3000-memory.dmp

      Filesize

      652KB

    • memory/1592-66-0x0000000007DE0000-0x000000000845A000-memory.dmp

      Filesize

      6.5MB

    • memory/1592-69-0x0000000007A20000-0x0000000007AB6000-memory.dmp

      Filesize

      600KB

    • memory/5092-48-0x0000000006790000-0x00000000067AE000-memory.dmp

      Filesize

      120KB

    • memory/5092-19-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-52-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-18-0x00000000059D0000-0x0000000005FF8000-memory.dmp

      Filesize

      6.2MB

    • memory/5092-49-0x0000000006910000-0x000000000695C000-memory.dmp

      Filesize

      304KB

    • memory/5092-23-0x0000000006140000-0x0000000006494000-memory.dmp

      Filesize

      3.3MB

    • memory/5092-20-0x00000000056C0000-0x00000000056E2000-memory.dmp

      Filesize

      136KB

    • memory/5092-22-0x00000000057D0000-0x0000000005836000-memory.dmp

      Filesize

      408KB

    • memory/5092-17-0x0000000002E70000-0x0000000002EA6000-memory.dmp

      Filesize

      216KB

    • memory/5092-16-0x0000000074EE0000-0x0000000075690000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-21-0x0000000005760000-0x00000000057C6000-memory.dmp

      Filesize

      408KB