Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
04/10/2023, 16:43
Static task
static1
Behavioral task
behavioral1
Sample
Statement Of Account.pdf_________________________________________________________________.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Statement Of Account.pdf_________________________________________________________________.exe
Resource
win10v2004-20230915-en
General
-
Target
Statement Of Account.pdf_________________________________________________________________.exe
-
Size
578KB
-
MD5
f7659e75c69e47b6fd42687ed60390d4
-
SHA1
ab96112413731eb7601bd5168c358334c81e9edf
-
SHA256
c94c3741876b0ec763fa759b91c10d941c12626e84ef0d43c6c64cec7959f4f8
-
SHA512
5fe2b981c292a79c4c31917c330fd7bca33326b7b4fd5254efb07a1e40871b772ef15ed0198a7b68a7dc52db18ba83936cd1f85a5ba975d87c9e92f1c8c415f0
-
SSDEEP
12288:x8zS55mFzD8jtsA6TwAaRhF0ThzIfDaXworitkvpALaek6m+I2i:xf55qatsD8BRhiThz+DUpr1p+Nk6m+ji
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.expertsconsultgh.co - Port:
587 - Username:
[email protected] - Password:
Oppong.2012 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2776 powershell.exe 2756 powershell.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe 2076 Statement Of Account.pdf_________________________________________________________________.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2076 Statement Of Account.pdf_________________________________________________________________.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2756 2076 Statement Of Account.pdf_________________________________________________________________.exe 30 PID 2076 wrote to memory of 2756 2076 Statement Of Account.pdf_________________________________________________________________.exe 30 PID 2076 wrote to memory of 2756 2076 Statement Of Account.pdf_________________________________________________________________.exe 30 PID 2076 wrote to memory of 2756 2076 Statement Of Account.pdf_________________________________________________________________.exe 30 PID 2076 wrote to memory of 2776 2076 Statement Of Account.pdf_________________________________________________________________.exe 32 PID 2076 wrote to memory of 2776 2076 Statement Of Account.pdf_________________________________________________________________.exe 32 PID 2076 wrote to memory of 2776 2076 Statement Of Account.pdf_________________________________________________________________.exe 32 PID 2076 wrote to memory of 2776 2076 Statement Of Account.pdf_________________________________________________________________.exe 32 PID 2076 wrote to memory of 2788 2076 Statement Of Account.pdf_________________________________________________________________.exe 34 PID 2076 wrote to memory of 2788 2076 Statement Of Account.pdf_________________________________________________________________.exe 34 PID 2076 wrote to memory of 2788 2076 Statement Of Account.pdf_________________________________________________________________.exe 34 PID 2076 wrote to memory of 2788 2076 Statement Of Account.pdf_________________________________________________________________.exe 34 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36 PID 2076 wrote to memory of 2588 2076 Statement Of Account.pdf_________________________________________________________________.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Statement Of Account.pdf_________________________________________________________________.exe"C:\Users\Admin\AppData\Local\Temp\Statement Of Account.pdf_________________________________________________________________.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Statement Of Account.pdf_________________________________________________________________.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QVvBWxyKTBqTq.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QVvBWxyKTBqTq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD25.tmp"2⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dc2fb60fcdfcb4647fc54f31750a0fef
SHA16d6fb58806e0cb323f82245bfdba4e06a4b76cb4
SHA256920bffd21a8a9dc6fad50e3a6bfb69e683fa9be7e3191bc322142bd947558b3d
SHA512221912f958813b808ae18798ecf8ca5dac3b6c995e285cdcf7f611f8d8492a91ec361259cea26d9942fb70a75046443e706630e0df5483be879dfb557c4980f9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RMQ4H3W0YLHPK8VNH39U.temp
Filesize7KB
MD5ffec2ab8c79ecd3eaf57b688d4acc245
SHA15ee465518378db9cea2ad1f0311bb21364a76b93
SHA256f31011199851409c1095efd6b4ba8a05f00d8800c9265b6364fa2acc78edc656
SHA5126aaf9decde0701f5f846a04730b796bbc4ce939ac8ac946acb5187c7571dd0ecf27edfd19179ead46615f4b95f046196a74c0096f6466c17c603162f75b4bc76
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ffec2ab8c79ecd3eaf57b688d4acc245
SHA15ee465518378db9cea2ad1f0311bb21364a76b93
SHA256f31011199851409c1095efd6b4ba8a05f00d8800c9265b6364fa2acc78edc656
SHA5126aaf9decde0701f5f846a04730b796bbc4ce939ac8ac946acb5187c7571dd0ecf27edfd19179ead46615f4b95f046196a74c0096f6466c17c603162f75b4bc76