Analysis

  • max time kernel
    37s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:43

General

  • Target

    LAM CHUAN Q710901.pdf.exe

  • Size

    1024KB

  • MD5

    8412a2cceb09519e18c3419df99efbad

  • SHA1

    33fdcdd1ea11818c2928d80c52e786b0cca9e522

  • SHA256

    7318815c5eed7085d6d336406e6c3255a23e255f5caa954b6b1b4549b7519701

  • SHA512

    b81f90357485356ec5b678e19d41359db65e5b9f328a9d94d4d76fbecee5286cffbce4ce95c9dd7109044fe95b37abcfee6bae443930f22e5cc218808b849d8d

  • SSDEEP

    24576:RBm634/up+pJtwFbGyArZTDOYDD/ckaCFUBkMIHpDqDDBi:RX38PJtw5Ag6D/6CFMkzpDH

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6439280362:AAFxJ6Gm_hfG3MYnjXvw0e4QQEIFTsOjkuk/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LAM CHUAN Q710901.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\LAM CHUAN Q710901.pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\LAM CHUAN Q710901.pdf.exe"
      2⤵
        PID:4324
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mhkwArwcw.exe"
        2⤵
          PID:2988
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mhkwArwcw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE76D.tmp"
          2⤵
          • Creates scheduled task(s)
          PID:3468
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
            PID:4960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 2148
              3⤵
              • Program crash
              PID:2536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4960 -ip 4960
          1⤵
            PID:3572

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5gkdhzp1.wp0.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmpE76D.tmp

            Filesize

            1KB

            MD5

            e622a93d68bb4ace8ad06829ff4f64d9

            SHA1

            980f7bb759acecc719e6b4d5551abd7799be13df

            SHA256

            6aa739f58dc627aba159fa46918402b3cb8637d8574312699cfe4fd5be24889e

            SHA512

            824fdb79cb433e89033d08a8ae6cb98d055791098730cb3e3e2cfe88035b1fa24621d9781ffd0114c401e3500cadf3e8858ac312555cb5034dd3544e965ee527

          • memory/816-7-0x0000000003250000-0x0000000003258000-memory.dmp

            Filesize

            32KB

          • memory/816-2-0x0000000008360000-0x0000000008904000-memory.dmp

            Filesize

            5.6MB

          • memory/816-5-0x0000000005A10000-0x0000000005A1A000-memory.dmp

            Filesize

            40KB

          • memory/816-6-0x00000000082B0000-0x00000000082C8000-memory.dmp

            Filesize

            96KB

          • memory/816-31-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/816-8-0x0000000003260000-0x000000000326A000-memory.dmp

            Filesize

            40KB

          • memory/816-9-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/816-10-0x00000000091A0000-0x000000000921E000-memory.dmp

            Filesize

            504KB

          • memory/816-11-0x00000000092C0000-0x000000000935C000-memory.dmp

            Filesize

            624KB

          • memory/816-1-0x0000000000DF0000-0x0000000000EF6000-memory.dmp

            Filesize

            1.0MB

          • memory/816-0-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/816-3-0x0000000007DB0000-0x0000000007E42000-memory.dmp

            Filesize

            584KB

          • memory/816-19-0x0000000003370000-0x0000000003380000-memory.dmp

            Filesize

            64KB

          • memory/816-4-0x0000000003370000-0x0000000003380000-memory.dmp

            Filesize

            64KB

          • memory/2988-85-0x00000000073B0000-0x00000000073BE000-memory.dmp

            Filesize

            56KB

          • memory/2988-37-0x0000000005870000-0x0000000005BC4000-memory.dmp

            Filesize

            3.3MB

          • memory/2988-23-0x00000000048E0000-0x00000000048F0000-memory.dmp

            Filesize

            64KB

          • memory/2988-27-0x0000000004EB0000-0x0000000004F16000-memory.dmp

            Filesize

            408KB

          • memory/2988-28-0x0000000005800000-0x0000000005866000-memory.dmp

            Filesize

            408KB

          • memory/2988-84-0x0000000007380000-0x0000000007391000-memory.dmp

            Filesize

            68KB

          • memory/2988-82-0x00000000071F0000-0x00000000071FA000-memory.dmp

            Filesize

            40KB

          • memory/2988-21-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/2988-93-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/2988-55-0x00000000048E0000-0x00000000048F0000-memory.dmp

            Filesize

            64KB

          • memory/2988-80-0x00000000077C0000-0x0000000007E3A000-memory.dmp

            Filesize

            6.5MB

          • memory/2988-68-0x0000000070AC0000-0x0000000070B0C000-memory.dmp

            Filesize

            304KB

          • memory/2988-22-0x00000000048E0000-0x00000000048F0000-memory.dmp

            Filesize

            64KB

          • memory/2988-57-0x0000000006440000-0x0000000006472000-memory.dmp

            Filesize

            200KB

          • memory/4324-17-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4324-81-0x0000000006F60000-0x0000000006F7A000-memory.dmp

            Filesize

            104KB

          • memory/4324-54-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

            Filesize

            64KB

          • memory/4324-56-0x000000007FC20000-0x000000007FC30000-memory.dmp

            Filesize

            64KB

          • memory/4324-52-0x00000000068A0000-0x00000000068BE000-memory.dmp

            Filesize

            120KB

          • memory/4324-69-0x0000000006E40000-0x0000000006E5E000-memory.dmp

            Filesize

            120KB

          • memory/4324-53-0x0000000006930000-0x000000000697C000-memory.dmp

            Filesize

            304KB

          • memory/4324-79-0x0000000007B30000-0x0000000007BD3000-memory.dmp

            Filesize

            652KB

          • memory/4324-58-0x0000000070AC0000-0x0000000070B0C000-memory.dmp

            Filesize

            304KB

          • memory/4324-18-0x0000000002FC0000-0x0000000002FD0000-memory.dmp

            Filesize

            64KB

          • memory/4324-94-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4324-16-0x0000000002F70000-0x0000000002FA6000-memory.dmp

            Filesize

            216KB

          • memory/4324-83-0x0000000007E20000-0x0000000007EB6000-memory.dmp

            Filesize

            600KB

          • memory/4324-25-0x00000000057B0000-0x00000000057D2000-memory.dmp

            Filesize

            136KB

          • memory/4324-20-0x0000000005A50000-0x0000000006078000-memory.dmp

            Filesize

            6.2MB

          • memory/4324-86-0x0000000007DE0000-0x0000000007DF4000-memory.dmp

            Filesize

            80KB

          • memory/4324-87-0x0000000007EE0000-0x0000000007EFA000-memory.dmp

            Filesize

            104KB

          • memory/4324-88-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

            Filesize

            32KB

          • memory/4960-26-0x0000000000400000-0x0000000000444000-memory.dmp

            Filesize

            272KB

          • memory/4960-30-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB

          • memory/4960-43-0x00000000053B0000-0x00000000053C0000-memory.dmp

            Filesize

            64KB

          • memory/4960-96-0x0000000074420000-0x0000000074BD0000-memory.dmp

            Filesize

            7.7MB