Analysis

  • max time kernel
    26s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:45

General

  • Target

    paymentstatus.pdf.exe

  • Size

    1020KB

  • MD5

    95db39b63d249c820c8f4049e0f6cb47

  • SHA1

    c7aea8439dc96bdbedb2f6c132ec3507818b66c4

  • SHA256

    411b46ed90780c211a99c7b85b753aade4eb1d5e63f3172f0a8149edf109237a

  • SHA512

    1bfe8a034f2411498768819e2c4511f657512cf8fe51c7f868557e7a1e507ca08f514a01433261b5116232886546732151c1b1f17f7af742761f2ff3afbeab06

  • SSDEEP

    24576:HR34/up+pJCy9lInPiYgpcU7GPm8UXYz1q:x38PJCQ3IPqXV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe"
    1⤵
    • Checks computer location settings
    PID:4852
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe"
      2⤵
        PID:4272
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zcEARB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE407.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:4812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zcEARB.exe"
        2⤵
          PID:3156
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
            PID:1420
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 1400
              3⤵
              • Program crash
              PID:3776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1420 -ip 1420
          1⤵
            PID:836

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            16719e33ecd6c8f67d175fc92663bcbf

            SHA1

            6f12ebffc9e04177f10e1d5951872e05d6f39d20

            SHA256

            4df70f8258ca94b8f4532070a750558b2648d9a4af4be428b41bc744066a1f93

            SHA512

            fa2e53ddf215842ea392827a244230c5ce43d7a74c919d0925a3b4f26495fe2532b748814b00c6c2d9914f38299fd18016e1d83bf8959a8f4a05d8569b822903

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0igsdfh.dim.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmpE407.tmp

            Filesize

            1KB

            MD5

            6f8f4502521261da44e35cec391e7bdc

            SHA1

            6f42245d06d1890242760ec5d620d8f009265021

            SHA256

            0421ede2de560bf98d910cd935f0d30525478753d880283eb91f30b244375e4d

            SHA512

            302a620b8d34dddb0388c50c41c3cadd217164adbd9f3023b7a488d1fe3bd75ceb9a8ba38d973036a508c3ac88fb80f10f4119dd388a58fc7e8e7503c9beb20d

          • memory/1420-96-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/1420-50-0x0000000004E60000-0x0000000004E70000-memory.dmp

            Filesize

            64KB

          • memory/1420-38-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/1420-26-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/3156-55-0x000000007F850000-0x000000007F860000-memory.dmp

            Filesize

            64KB

          • memory/3156-52-0x0000000006030000-0x000000000607C000-memory.dmp

            Filesize

            304KB

          • memory/3156-94-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/3156-88-0x0000000007620000-0x0000000007628000-memory.dmp

            Filesize

            32KB

          • memory/3156-87-0x0000000007640000-0x000000000765A000-memory.dmp

            Filesize

            104KB

          • memory/3156-86-0x0000000007540000-0x0000000007554000-memory.dmp

            Filesize

            80KB

          • memory/3156-84-0x0000000007500000-0x0000000007511000-memory.dmp

            Filesize

            68KB

          • memory/3156-19-0x0000000005290000-0x00000000058B8000-memory.dmp

            Filesize

            6.2MB

          • memory/3156-20-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/3156-83-0x0000000007580000-0x0000000007616000-memory.dmp

            Filesize

            600KB

          • memory/3156-82-0x0000000007370000-0x000000000737A000-memory.dmp

            Filesize

            40KB

          • memory/3156-22-0x0000000002880000-0x0000000002890000-memory.dmp

            Filesize

            64KB

          • memory/3156-57-0x00000000071B0000-0x00000000071E2000-memory.dmp

            Filesize

            200KB

          • memory/3156-69-0x00000000710A0000-0x00000000710EC000-memory.dmp

            Filesize

            304KB

          • memory/3156-27-0x00000000059C0000-0x0000000005A26000-memory.dmp

            Filesize

            408KB

          • memory/3156-54-0x0000000002880000-0x0000000002890000-memory.dmp

            Filesize

            64KB

          • memory/3156-25-0x00000000051C0000-0x0000000005226000-memory.dmp

            Filesize

            408KB

          • memory/4272-24-0x0000000004FB0000-0x0000000004FD2000-memory.dmp

            Filesize

            136KB

          • memory/4272-81-0x00000000072A0000-0x00000000072BA000-memory.dmp

            Filesize

            104KB

          • memory/4272-95-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4272-16-0x00000000049B0000-0x00000000049E6000-memory.dmp

            Filesize

            216KB

          • memory/4272-51-0x0000000005F80000-0x0000000005F9E000-memory.dmp

            Filesize

            120KB

          • memory/4272-40-0x0000000005AE0000-0x0000000005E34000-memory.dmp

            Filesize

            3.3MB

          • memory/4272-53-0x0000000004A30000-0x0000000004A40000-memory.dmp

            Filesize

            64KB

          • memory/4272-17-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4272-56-0x000000007F030000-0x000000007F040000-memory.dmp

            Filesize

            64KB

          • memory/4272-58-0x00000000710A0000-0x00000000710EC000-memory.dmp

            Filesize

            304KB

          • memory/4272-85-0x00000000074D0000-0x00000000074DE000-memory.dmp

            Filesize

            56KB

          • memory/4272-79-0x0000000006F90000-0x0000000007033000-memory.dmp

            Filesize

            652KB

          • memory/4272-68-0x0000000006540000-0x000000000655E000-memory.dmp

            Filesize

            120KB

          • memory/4272-18-0x0000000004A30000-0x0000000004A40000-memory.dmp

            Filesize

            64KB

          • memory/4272-80-0x00000000078E0000-0x0000000007F5A000-memory.dmp

            Filesize

            6.5MB

          • memory/4852-6-0x0000000005DB0000-0x0000000005DC8000-memory.dmp

            Filesize

            96KB

          • memory/4852-5-0x00000000058C0000-0x00000000058CA000-memory.dmp

            Filesize

            40KB

          • memory/4852-8-0x0000000006AC0000-0x0000000006ACA000-memory.dmp

            Filesize

            40KB

          • memory/4852-21-0x0000000005870000-0x0000000005880000-memory.dmp

            Filesize

            64KB

          • memory/4852-9-0x0000000006F10000-0x0000000006F8A000-memory.dmp

            Filesize

            488KB

          • memory/4852-7-0x0000000006AB0000-0x0000000006AB8000-memory.dmp

            Filesize

            32KB

          • memory/4852-0-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4852-39-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4852-2-0x0000000005DF0000-0x0000000006394000-memory.dmp

            Filesize

            5.6MB

          • memory/4852-3-0x00000000058E0000-0x0000000005972000-memory.dmp

            Filesize

            584KB

          • memory/4852-11-0x0000000074A00000-0x00000000751B0000-memory.dmp

            Filesize

            7.7MB

          • memory/4852-4-0x0000000005870000-0x0000000005880000-memory.dmp

            Filesize

            64KB

          • memory/4852-1-0x0000000000DE0000-0x0000000000EE4000-memory.dmp

            Filesize

            1.0MB

          • memory/4852-10-0x0000000006BD0000-0x0000000006C6C000-memory.dmp

            Filesize

            624KB