Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
18092024 PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18092024 PDF.exe
Resource
win10v2004-20240802-en
General
-
Target
18092024 PDF.exe
-
Size
849KB
-
MD5
7e7122557d4dcc0e0e39031aeee97570
-
SHA1
ca1d7c0bd2ae735caa8df2ec50f6afec92b6e565
-
SHA256
4753f11e296430bb40e328ad38fe44ecf72aafcdf12cfed22bf16d3f8a0ade34
-
SHA512
4f74b2fa8f3b6b229c6b3f8c415536452a0501d1d3cda0fe77a9a3e9dde5ee41db44e072c584b9f8f2336b3214cde1a7a6e7d0dff9138212d16ae3aebd4fcf8e
-
SSDEEP
12288:SKlllZcsZ6ahn6JZN08J734IAMdv2+p8HVzzuS+Q3czbWbtb+Ayt+1LmZ3K1K:DcmN6Jj0ibXv2+WD+Qeb0YAO+1W3K1K
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://inhanoi.net.vn - Port:
21 - Username:
[email protected] - Password:
^TSt3!FK$UBA
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2444 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 api.ipify.org 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2348 set thread context of 568 2348 18092024 PDF.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18092024 PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 568 MSBuild.exe 568 MSBuild.exe 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 568 MSBuild.exe Token: SeDebugPrivilege 2444 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2444 2348 18092024 PDF.exe 31 PID 2348 wrote to memory of 2444 2348 18092024 PDF.exe 31 PID 2348 wrote to memory of 2444 2348 18092024 PDF.exe 31 PID 2348 wrote to memory of 2444 2348 18092024 PDF.exe 31 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33 PID 2348 wrote to memory of 568 2348 18092024 PDF.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\18092024 PDF.exe"C:\Users\Admin\AppData\Local\Temp\18092024 PDF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\18092024 PDF.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-