Analysis

  • max time kernel
    63s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:02

General

  • Target

    STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe

  • Size

    909KB

  • MD5

    0167b00f658c04b84b22927a449106eb

  • SHA1

    177e099d9470f371f53d063b9c68703cde2b6977

  • SHA256

    1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

  • SHA512

    d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

  • SSDEEP

    24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gbEFiipzn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gbEFiipzn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4112
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 1748
        3⤵
        • Program crash
        PID:3012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3904 -ip 3904
    1⤵
      PID:1788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      63c30300c8e5ff2ce735d5bd6f79edbe

      SHA1

      3212f14a5255e8fa92ff1f1d47eb824800aaec32

      SHA256

      03a6d60072814aaf99b2ec21ce1fcd2f58764ee29a44dcfb5a368f79e3520025

      SHA512

      de0271e365aff7ac283e3ccdf1febe2bb9a2d986c6e30fdd9648954df6a297a7d00deed0f236575388b6d5a21e6ed7a5a7ab7dabd07dd3d03459c0e3e439a2dc

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_31dfsjpi.sy1.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8CEE.tmp

      Filesize

      1KB

      MD5

      37fe3c0f268e51c34b48799e468d4a8d

      SHA1

      910ad874f8f802f14b399cdcc4b815c923bc1325

      SHA256

      01e909e276c00a40b293ee496461e3e8c2ede419d510c8108b4c3c42b08e4b62

      SHA512

      549b95de252d4e5a6d325585c29247b12db18a0b77f6301d5c3e2c7fcd0e345a6a3b87f72d76a29d7234a69b0c07cd8ced4718d7c80ee23663252430d478bbe8

    • memory/868-80-0x0000000004A30000-0x0000000004A40000-memory.dmp

      Filesize

      64KB

    • memory/868-17-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/868-57-0x00000000710B0000-0x00000000710FC000-memory.dmp

      Filesize

      304KB

    • memory/868-54-0x0000000006F60000-0x0000000006F92000-memory.dmp

      Filesize

      200KB

    • memory/868-53-0x000000007FB60000-0x000000007FB70000-memory.dmp

      Filesize

      64KB

    • memory/868-81-0x0000000007920000-0x0000000007F9A000-memory.dmp

      Filesize

      6.5MB

    • memory/868-52-0x0000000006040000-0x000000000608C000-memory.dmp

      Filesize

      304KB

    • memory/868-15-0x0000000004A40000-0x0000000004A76000-memory.dmp

      Filesize

      216KB

    • memory/868-77-0x0000000004A30000-0x0000000004A40000-memory.dmp

      Filesize

      64KB

    • memory/868-26-0x0000000005940000-0x00000000059A6000-memory.dmp

      Filesize

      408KB

    • memory/868-18-0x0000000004A30000-0x0000000004A40000-memory.dmp

      Filesize

      64KB

    • memory/868-19-0x00000000050B0000-0x00000000056D8000-memory.dmp

      Filesize

      6.2MB

    • memory/868-85-0x00000000074E0000-0x00000000074F1000-memory.dmp

      Filesize

      68KB

    • memory/868-88-0x0000000007620000-0x000000000763A000-memory.dmp

      Filesize

      104KB

    • memory/868-89-0x0000000007600000-0x0000000007608000-memory.dmp

      Filesize

      32KB

    • memory/868-95-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/868-24-0x0000000005000000-0x0000000005022000-memory.dmp

      Filesize

      136KB

    • memory/2676-16-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2676-2-0x00000000060E0000-0x0000000006684000-memory.dmp

      Filesize

      5.6MB

    • memory/2676-0-0x0000000000FE0000-0x00000000010CA000-memory.dmp

      Filesize

      936KB

    • memory/2676-3-0x0000000005B30000-0x0000000005BC2000-memory.dmp

      Filesize

      584KB

    • memory/2676-5-0x0000000005AC0000-0x0000000005ACA000-memory.dmp

      Filesize

      40KB

    • memory/2676-4-0x0000000005A90000-0x0000000005AA0000-memory.dmp

      Filesize

      64KB

    • memory/2676-49-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2676-9-0x0000000007310000-0x000000000738A000-memory.dmp

      Filesize

      488KB

    • memory/2676-10-0x0000000008430000-0x00000000084CC000-memory.dmp

      Filesize

      624KB

    • memory/2676-1-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2676-8-0x0000000003420000-0x000000000342A000-memory.dmp

      Filesize

      40KB

    • memory/2676-7-0x0000000006050000-0x0000000006056000-memory.dmp

      Filesize

      24KB

    • memory/2676-6-0x0000000005ED0000-0x0000000005EE8000-memory.dmp

      Filesize

      96KB

    • memory/3420-20-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3420-47-0x0000000005AF0000-0x0000000005E44000-memory.dmp

      Filesize

      3.3MB

    • memory/3420-67-0x0000000006F20000-0x0000000006F3E000-memory.dmp

      Filesize

      120KB

    • memory/3420-56-0x000000007FCC0000-0x000000007FCD0000-memory.dmp

      Filesize

      64KB

    • memory/3420-55-0x00000000710B0000-0x00000000710FC000-memory.dmp

      Filesize

      304KB

    • memory/3420-79-0x0000000006F80000-0x0000000007023000-memory.dmp

      Filesize

      652KB

    • memory/3420-96-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3420-25-0x0000000005720000-0x0000000005786000-memory.dmp

      Filesize

      408KB

    • memory/3420-82-0x00000000072E0000-0x00000000072FA000-memory.dmp

      Filesize

      104KB

    • memory/3420-83-0x0000000007350000-0x000000000735A000-memory.dmp

      Filesize

      40KB

    • memory/3420-84-0x0000000007560000-0x00000000075F6000-memory.dmp

      Filesize

      600KB

    • memory/3420-68-0x0000000004A40000-0x0000000004A50000-memory.dmp

      Filesize

      64KB

    • memory/3420-86-0x0000000007510000-0x000000000751E000-memory.dmp

      Filesize

      56KB

    • memory/3420-87-0x0000000007520000-0x0000000007534000-memory.dmp

      Filesize

      80KB

    • memory/3420-51-0x0000000005FA0000-0x0000000005FBE000-memory.dmp

      Filesize

      120KB

    • memory/3420-21-0x0000000004A40000-0x0000000004A50000-memory.dmp

      Filesize

      64KB

    • memory/3420-23-0x0000000004A40000-0x0000000004A50000-memory.dmp

      Filesize

      64KB

    • memory/3904-50-0x0000000005760000-0x0000000005770000-memory.dmp

      Filesize

      64KB

    • memory/3904-27-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3904-48-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3904-97-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB