Analysis

  • max time kernel
    127s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 15:45

General

  • Target

    OUTSTANDING INVOICE.pdf_____________________________________________________________________________.exe

  • Size

    909KB

  • MD5

    0167b00f658c04b84b22927a449106eb

  • SHA1

    177e099d9470f371f53d063b9c68703cde2b6977

  • SHA256

    1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

  • SHA512

    d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

  • SSDEEP

    24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OUTSTANDING INVOICE.pdf_____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\OUTSTANDING INVOICE.pdf_____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OUTSTANDING INVOICE.pdf_____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gbEFiipzn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1376
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gbEFiipzn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF405.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1676
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 2020
        3⤵
        • Program crash
        PID:2168
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2920 -ip 2920
    1⤵
      PID:2948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      43a5946bc17b41b6bcc6c797debfa903

      SHA1

      920304263946a3f90d6fc17dc57b7317244ae164

      SHA256

      065fc053383f50eb11d384668fa3ac85dbf7d0f75cb7cc4d0a807dc71c04bb43

      SHA512

      236831d584c7cdef261dd22c1bd8a812428d62043f37a51ff1ee6c20dc0458286f463e4f427e9d4415c05d49cdb34a7be6730a0c998381416ba04a9ef08c582f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i2x135ct.ca4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpF405.tmp

      Filesize

      1KB

      MD5

      3285aeed527fb6222abc324c9b4deeba

      SHA1

      54935c1253d76f4c8b4424d8b2a836ad254db4db

      SHA256

      7b374333b656caf50d5564f602a18c9ce7f6a9cbd2abca4fd6059a669d81c9dc

      SHA512

      4af070333183fa1224e392d0e44a7ac58606451d2f34ecdfeaa2f87a113d692805970a0f17eb5251a886a12d7d0e25f13701afa4e04feeb56eebbd2b43937100

    • memory/1212-80-0x0000000006AE0000-0x0000000006B83000-memory.dmp

      Filesize

      652KB

    • memory/1212-25-0x0000000004B00000-0x0000000004B22000-memory.dmp

      Filesize

      136KB

    • memory/1212-95-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1212-88-0x00000000071C0000-0x00000000071DA000-memory.dmp

      Filesize

      104KB

    • memory/1212-81-0x00000000074D0000-0x0000000007B4A000-memory.dmp

      Filesize

      6.5MB

    • memory/1212-60-0x00000000718E0000-0x000000007192C000-memory.dmp

      Filesize

      304KB

    • memory/1212-57-0x0000000006AA0000-0x0000000006AD2000-memory.dmp

      Filesize

      200KB

    • memory/1212-15-0x00000000021C0000-0x00000000021F6000-memory.dmp

      Filesize

      216KB

    • memory/1212-55-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/1212-17-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1212-19-0x0000000004BE0000-0x0000000005208000-memory.dmp

      Filesize

      6.2MB

    • memory/1212-20-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/1212-27-0x0000000005280000-0x00000000052E6000-memory.dmp

      Filesize

      408KB

    • memory/1212-21-0x00000000021A0000-0x00000000021B0000-memory.dmp

      Filesize

      64KB

    • memory/1376-82-0x0000000006D80000-0x0000000006D9A000-memory.dmp

      Filesize

      104KB

    • memory/1376-86-0x0000000006FB0000-0x0000000006FBE000-memory.dmp

      Filesize

      56KB

    • memory/1376-24-0x0000000002120000-0x0000000002130000-memory.dmp

      Filesize

      64KB

    • memory/1376-89-0x00000000070A0000-0x00000000070A8000-memory.dmp

      Filesize

      32KB

    • memory/1376-87-0x0000000006FC0000-0x0000000006FD4000-memory.dmp

      Filesize

      80KB

    • memory/1376-23-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1376-85-0x0000000006F80000-0x0000000006F91000-memory.dmp

      Filesize

      68KB

    • memory/1376-26-0x0000000002120000-0x0000000002130000-memory.dmp

      Filesize

      64KB

    • memory/1376-39-0x0000000005440000-0x0000000005794000-memory.dmp

      Filesize

      3.3MB

    • memory/1376-84-0x0000000007000000-0x0000000007096000-memory.dmp

      Filesize

      600KB

    • memory/1376-28-0x00000000052C0000-0x0000000005326000-memory.dmp

      Filesize

      408KB

    • memory/1376-83-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

      Filesize

      40KB

    • memory/1376-96-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1376-53-0x0000000005A70000-0x0000000005A8E000-memory.dmp

      Filesize

      120KB

    • memory/1376-54-0x0000000005AB0000-0x0000000005AFC000-memory.dmp

      Filesize

      304KB

    • memory/1376-56-0x0000000002120000-0x0000000002130000-memory.dmp

      Filesize

      64KB

    • memory/1376-70-0x00000000069E0000-0x00000000069FE000-memory.dmp

      Filesize

      120KB

    • memory/1376-59-0x00000000718E0000-0x000000007192C000-memory.dmp

      Filesize

      304KB

    • memory/1376-58-0x000000007F6A0000-0x000000007F6B0000-memory.dmp

      Filesize

      64KB

    • memory/2292-18-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/2292-16-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2292-3-0x0000000005130000-0x00000000051C2000-memory.dmp

      Filesize

      584KB

    • memory/2292-4-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/2292-8-0x00000000056D0000-0x00000000056DA000-memory.dmp

      Filesize

      40KB

    • memory/2292-5-0x00000000051F0000-0x00000000051FA000-memory.dmp

      Filesize

      40KB

    • memory/2292-10-0x000000000F3B0000-0x000000000F44C000-memory.dmp

      Filesize

      624KB

    • memory/2292-51-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2292-6-0x0000000005660000-0x0000000005678000-memory.dmp

      Filesize

      96KB

    • memory/2292-9-0x000000000BD30000-0x000000000BDAA000-memory.dmp

      Filesize

      488KB

    • memory/2292-0-0x0000000000660000-0x000000000074A000-memory.dmp

      Filesize

      936KB

    • memory/2292-7-0x00000000056C0000-0x00000000056C6000-memory.dmp

      Filesize

      24KB

    • memory/2292-1-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2292-2-0x00000000056E0000-0x0000000005C84000-memory.dmp

      Filesize

      5.6MB

    • memory/2920-50-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2920-97-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2920-52-0x0000000005180000-0x0000000005190000-memory.dmp

      Filesize

      64KB

    • memory/2920-34-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB