Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:55

General

  • Target

    STATEMENTOFACCOUNT.pdf.exe

  • Size

    909KB

  • MD5

    0167b00f658c04b84b22927a449106eb

  • SHA1

    177e099d9470f371f53d063b9c68703cde2b6977

  • SHA256

    1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

  • SHA512

    d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

  • SSDEEP

    24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENTOFACCOUNT.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENTOFACCOUNT.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENTOFACCOUNT.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gbEFiipzn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gbEFiipzn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE181.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 2016
        3⤵
        • Program crash
        PID:3080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4324 -ip 4324
    1⤵
      PID:2188

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ucpjxldn.5ah.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE181.tmp

      Filesize

      1KB

      MD5

      539e8d58e3d58a57156f400f3e6d40f0

      SHA1

      3bd63eeeba040de51f779b8fafef3eb36ae7690a

      SHA256

      3167b06a71fe456698acd8338152d98137183f10bf34b3e059743d7b6cc7c5f8

      SHA512

      1d240536f9caffeabc064184dd9c8a5c3f5379212adeb493bede0a66ed5c0db11db73db1402a6a8aed84cd5123637d5514460af1929cc2cb6db57da10a799d49

    • memory/4180-37-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4180-0-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4180-4-0x00000000056C0000-0x00000000056D0000-memory.dmp

      Filesize

      64KB

    • memory/4180-2-0x0000000005CB0000-0x0000000006254000-memory.dmp

      Filesize

      5.6MB

    • memory/4180-6-0x0000000005AA0000-0x0000000005AB8000-memory.dmp

      Filesize

      96KB

    • memory/4180-7-0x0000000005C90000-0x0000000005C96000-memory.dmp

      Filesize

      24KB

    • memory/4180-8-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4180-9-0x0000000002FF0000-0x0000000002FFA000-memory.dmp

      Filesize

      40KB

    • memory/4180-10-0x0000000006F60000-0x0000000006FDA000-memory.dmp

      Filesize

      488KB

    • memory/4180-11-0x0000000008080000-0x000000000811C000-memory.dmp

      Filesize

      624KB

    • memory/4180-12-0x00000000056C0000-0x00000000056D0000-memory.dmp

      Filesize

      64KB

    • memory/4180-3-0x0000000005700000-0x0000000005792000-memory.dmp

      Filesize

      584KB

    • memory/4180-1-0x0000000000C50000-0x0000000000D3A000-memory.dmp

      Filesize

      936KB

    • memory/4180-5-0x00000000058A0000-0x00000000058AA000-memory.dmp

      Filesize

      40KB

    • memory/4324-28-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-101-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-25-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4324-92-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-31-0x0000000005310000-0x0000000005320000-memory.dmp

      Filesize

      64KB

    • memory/4500-63-0x0000000006C40000-0x0000000006C72000-memory.dmp

      Filesize

      200KB

    • memory/4500-13-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-26-0x0000000005590000-0x00000000055B2000-memory.dmp

      Filesize

      136KB

    • memory/4500-91-0x0000000006C20000-0x0000000006C31000-memory.dmp

      Filesize

      68KB

    • memory/4500-70-0x0000000070C90000-0x0000000070CDC000-memory.dmp

      Filesize

      304KB

    • memory/4500-19-0x0000000005880000-0x0000000005EA8000-memory.dmp

      Filesize

      6.2MB

    • memory/4500-90-0x0000000007C20000-0x0000000007CB6000-memory.dmp

      Filesize

      600KB

    • memory/4500-16-0x0000000002D40000-0x0000000002D76000-memory.dmp

      Filesize

      216KB

    • memory/4500-61-0x000000007F940000-0x000000007F950000-memory.dmp

      Filesize

      64KB

    • memory/4500-59-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/4500-87-0x00000000079A0000-0x00000000079BA000-memory.dmp

      Filesize

      104KB

    • memory/4500-85-0x0000000007850000-0x00000000078F3000-memory.dmp

      Filesize

      652KB

    • memory/4500-54-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/4500-56-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-57-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/4500-14-0x0000000005240000-0x0000000005250000-memory.dmp

      Filesize

      64KB

    • memory/4500-100-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-30-0x0000000005810000-0x0000000005876000-memory.dmp

      Filesize

      408KB

    • memory/4796-52-0x00000000061B0000-0x00000000061CE000-memory.dmp

      Filesize

      120KB

    • memory/4796-62-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/4796-64-0x0000000070C90000-0x0000000070CDC000-memory.dmp

      Filesize

      304KB

    • memory/4796-60-0x000000007F8B0000-0x000000007F8C0000-memory.dmp

      Filesize

      64KB

    • memory/4796-58-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4796-75-0x0000000006670000-0x000000000668E000-memory.dmp

      Filesize

      120KB

    • memory/4796-55-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/4796-86-0x0000000007B10000-0x000000000818A000-memory.dmp

      Filesize

      6.5MB

    • memory/4796-53-0x0000000006240000-0x000000000628C000-memory.dmp

      Filesize

      304KB

    • memory/4796-88-0x0000000007540000-0x000000000754A000-memory.dmp

      Filesize

      40KB

    • memory/4796-89-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/4796-43-0x0000000005B20000-0x0000000005E74000-memory.dmp

      Filesize

      3.3MB

    • memory/4796-29-0x00000000051E0000-0x0000000005246000-memory.dmp

      Filesize

      408KB

    • memory/4796-23-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/4796-93-0x0000000007700000-0x000000000770E000-memory.dmp

      Filesize

      56KB

    • memory/4796-94-0x0000000007710000-0x0000000007724000-memory.dmp

      Filesize

      80KB

    • memory/4796-95-0x0000000007810000-0x000000000782A000-memory.dmp

      Filesize

      104KB

    • memory/4796-96-0x00000000077F0000-0x00000000077F8000-memory.dmp

      Filesize

      32KB

    • memory/4796-99-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/4796-22-0x0000000002830000-0x0000000002840000-memory.dmp

      Filesize

      64KB

    • memory/4796-21-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB