Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 15:35

General

  • Target

    STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe

  • Size

    909KB

  • MD5

    0167b00f658c04b84b22927a449106eb

  • SHA1

    177e099d9470f371f53d063b9c68703cde2b6977

  • SHA256

    1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

  • SHA512

    d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

  • SSDEEP

    24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gbEFiipzn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gbEFiipzn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8ABB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 1784
        3⤵
        • Program crash
        PID:1984
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 2904 -ip 2904
    1⤵
      PID:816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8f7eb7e5120e431c7d171d4f2840353b

      SHA1

      c30f43ccd65aac80254a9751852242b87a2eed95

      SHA256

      6418a2318f8af9249e39665b5a3c700e2e166fac379b9a376ca19e0ef3685635

      SHA512

      9e26cee239d611757b1415543bdc2fb30a948374fa1d722d168e677aa922aea203b0790efc0dd1c3765e86b591395af8a8396bbe35be4ad434fe38eeefe612ed

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijxbynyi.2xs.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8ABB.tmp

      Filesize

      1KB

      MD5

      f4817b1c70b65302298d85778c3383dd

      SHA1

      488984e83a2ba39aca9ff0c0ed4e8ec42ffd1168

      SHA256

      113caefd3788b88637d46d7808f2ba99e395fa924b877904500457977e56aa03

      SHA512

      784b02d16c7430cb59b938ce541ab98f38089985d372e387f7fbcdbfee545e2ef59da068314c461333019915aae78ec366f85d5f3ac103d49a2aeca4b6a06b61

    • memory/436-94-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/436-23-0x00000000054C0000-0x0000000005526000-memory.dmp

      Filesize

      408KB

    • memory/436-88-0x0000000007190000-0x0000000007198000-memory.dmp

      Filesize

      32KB

    • memory/436-87-0x00000000071B0000-0x00000000071CA000-memory.dmp

      Filesize

      104KB

    • memory/436-86-0x00000000070B0000-0x00000000070C4000-memory.dmp

      Filesize

      80KB

    • memory/436-85-0x00000000070A0000-0x00000000070AE000-memory.dmp

      Filesize

      56KB

    • memory/436-84-0x0000000007070000-0x0000000007081000-memory.dmp

      Filesize

      68KB

    • memory/436-83-0x00000000070F0000-0x0000000007186000-memory.dmp

      Filesize

      600KB

    • memory/436-70-0x00000000713A0000-0x00000000713EC000-memory.dmp

      Filesize

      304KB

    • memory/436-26-0x0000000002280000-0x0000000002290000-memory.dmp

      Filesize

      64KB

    • memory/436-36-0x0000000005540000-0x0000000005894000-memory.dmp

      Filesize

      3.3MB

    • memory/436-46-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/436-22-0x00000000052A0000-0x0000000005306000-memory.dmp

      Filesize

      408KB

    • memory/436-25-0x0000000002280000-0x0000000002290000-memory.dmp

      Filesize

      64KB

    • memory/2904-47-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2904-97-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2904-96-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2904-49-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/2904-51-0x0000000005180000-0x0000000005190000-memory.dmp

      Filesize

      64KB

    • memory/4156-20-0x0000000004FD0000-0x0000000004FF2000-memory.dmp

      Filesize

      136KB

    • memory/4156-67-0x0000000007160000-0x0000000007203000-memory.dmp

      Filesize

      652KB

    • memory/4156-95-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4156-24-0x0000000002600000-0x0000000002610000-memory.dmp

      Filesize

      64KB

    • memory/4156-15-0x0000000002660000-0x0000000002696000-memory.dmp

      Filesize

      216KB

    • memory/4156-18-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4156-82-0x0000000007310000-0x000000000731A000-memory.dmp

      Filesize

      40KB

    • memory/4156-52-0x0000000005F70000-0x0000000005F8E000-memory.dmp

      Filesize

      120KB

    • memory/4156-53-0x0000000006530000-0x000000000657C000-memory.dmp

      Filesize

      304KB

    • memory/4156-55-0x00000000064F0000-0x0000000006522000-memory.dmp

      Filesize

      200KB

    • memory/4156-54-0x000000007EEC0000-0x000000007EED0000-memory.dmp

      Filesize

      64KB

    • memory/4156-56-0x00000000713A0000-0x00000000713EC000-memory.dmp

      Filesize

      304KB

    • memory/4156-66-0x0000000007140000-0x000000000715E000-memory.dmp

      Filesize

      120KB

    • memory/4156-68-0x0000000002600000-0x0000000002610000-memory.dmp

      Filesize

      64KB

    • memory/4156-69-0x0000000002600000-0x0000000002610000-memory.dmp

      Filesize

      64KB

    • memory/4156-21-0x0000000002600000-0x0000000002610000-memory.dmp

      Filesize

      64KB

    • memory/4156-16-0x0000000005050000-0x0000000005678000-memory.dmp

      Filesize

      6.2MB

    • memory/4156-81-0x00000000072A0000-0x00000000072BA000-memory.dmp

      Filesize

      104KB

    • memory/4156-80-0x00000000078E0000-0x0000000007F5A000-memory.dmp

      Filesize

      6.5MB

    • memory/5032-6-0x0000000005030000-0x0000000005048000-memory.dmp

      Filesize

      96KB

    • memory/5032-50-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-10-0x0000000009790000-0x000000000982C000-memory.dmp

      Filesize

      624KB

    • memory/5032-9-0x0000000005FC0000-0x000000000603A000-memory.dmp

      Filesize

      488KB

    • memory/5032-8-0x0000000002360000-0x000000000236A000-memory.dmp

      Filesize

      40KB

    • memory/5032-7-0x0000000005060000-0x0000000005066000-memory.dmp

      Filesize

      24KB

    • memory/5032-17-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-5-0x0000000004B10000-0x0000000004B1A000-memory.dmp

      Filesize

      40KB

    • memory/5032-0-0x0000000000030000-0x000000000011A000-memory.dmp

      Filesize

      936KB

    • memory/5032-4-0x0000000004D00000-0x0000000004D10000-memory.dmp

      Filesize

      64KB

    • memory/5032-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

      Filesize

      584KB

    • memory/5032-2-0x0000000005070000-0x0000000005614000-memory.dmp

      Filesize

      5.6MB

    • memory/5032-1-0x0000000074D00000-0x00000000754B0000-memory.dmp

      Filesize

      7.7MB