Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:05

General

  • Target

    STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe

  • Size

    909KB

  • MD5

    0167b00f658c04b84b22927a449106eb

  • SHA1

    177e099d9470f371f53d063b9c68703cde2b6977

  • SHA256

    1fa497fd2ea5004a12f885d7dac2b47c0494aae2fbe45eb70f96a7f3bb03cbd1

  • SHA512

    d4bc3736404708398349efb8f190887c48d7d06f86115a2a51ebd030fea031230892e86614aff3a2bcd75c4fa67d902cfd1ed72a960e7dc41e68f99219d2253f

  • SSDEEP

    24576:9Tm4Qyr3+0Dda+2GBxy0QbiU+XL9XKMvO:xm4Y0DtvBQbL8LT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gbEFiipzn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5032
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gbEFiipzn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC54.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3748
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3748 -s 1992
        3⤵
        • Program crash
        PID:3988
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3748 -ip 3748
    1⤵
      PID:3604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      20716e81415652e8f6598f05995012c0

      SHA1

      571b03180cdfc49460714568bde1eceef4c224b5

      SHA256

      8302f09ce3277d66ee1844540f3b498d6a3ae6532df36da5478f5e2851d7bf1e

      SHA512

      4ba2f7497be2e5f656657291fb7b1dc0a30e8ea41dc958155c2c4ac4662b34898b3db05b62f29927fd2788a063ddc1ffadae0c446ddeb798d4daea3f68aaa75e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wzymr0gl.u5w.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpEC54.tmp

      Filesize

      1KB

      MD5

      f9a0dcd396ce09d9961e27c5498e5f59

      SHA1

      8489e0267fb6263a39caab50dca6322631708566

      SHA256

      a05a9270cf393adb1b41b9447b1c692dba976c14d0bccaa0b22ab9dee15fdc10

      SHA512

      6982a56c2140decf71c5970b31e8ad9da6f49af5a1367e9bbf88894bc334b32dfe25e17bbee868f13825705d2c7014c439835c4b0ae3bf00b31472fd1dd5082c

    • memory/2808-5-0x0000000005480000-0x000000000548A000-memory.dmp

      Filesize

      40KB

    • memory/2808-0-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-6-0x0000000005900000-0x0000000005918000-memory.dmp

      Filesize

      96KB

    • memory/2808-7-0x0000000008EB0000-0x0000000008EB6000-memory.dmp

      Filesize

      24KB

    • memory/2808-8-0x0000000002CB0000-0x0000000002CBA000-memory.dmp

      Filesize

      40KB

    • memory/2808-9-0x0000000006770000-0x00000000067EA000-memory.dmp

      Filesize

      488KB

    • memory/2808-10-0x0000000009F60000-0x0000000009FFC000-memory.dmp

      Filesize

      624KB

    • memory/2808-27-0x00000000054A0000-0x00000000054B0000-memory.dmp

      Filesize

      64KB

    • memory/2808-16-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-4-0x00000000054A0000-0x00000000054B0000-memory.dmp

      Filesize

      64KB

    • memory/2808-3-0x00000000052B0000-0x0000000005342000-memory.dmp

      Filesize

      584KB

    • memory/2808-2-0x0000000005920000-0x0000000005EC4000-memory.dmp

      Filesize

      5.6MB

    • memory/2808-1-0x0000000000930000-0x0000000000A1A000-memory.dmp

      Filesize

      936KB

    • memory/2808-50-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/3748-51-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/3748-49-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/3748-28-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3748-95-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-18-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-76-0x00000000068E0000-0x00000000068FE000-memory.dmp

      Filesize

      120KB

    • memory/4404-15-0x0000000002A20000-0x0000000002A56000-memory.dmp

      Filesize

      216KB

    • memory/4404-25-0x0000000004F80000-0x0000000004F90000-memory.dmp

      Filesize

      64KB

    • memory/4404-22-0x0000000005320000-0x0000000005342000-memory.dmp

      Filesize

      136KB

    • memory/4404-94-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4404-19-0x0000000004F80000-0x0000000004F90000-memory.dmp

      Filesize

      64KB

    • memory/4404-84-0x0000000007850000-0x000000000785E000-memory.dmp

      Filesize

      56KB

    • memory/4404-52-0x00000000062F0000-0x000000000630E000-memory.dmp

      Filesize

      120KB

    • memory/4404-53-0x0000000006770000-0x00000000067BC000-memory.dmp

      Filesize

      304KB

    • memory/4404-54-0x0000000004F80000-0x0000000004F90000-memory.dmp

      Filesize

      64KB

    • memory/4404-82-0x00000000078A0000-0x0000000007936000-memory.dmp

      Filesize

      600KB

    • memory/4404-81-0x0000000007690000-0x000000000769A000-memory.dmp

      Filesize

      40KB

    • memory/4404-58-0x0000000075640000-0x000000007568C000-memory.dmp

      Filesize

      304KB

    • memory/4404-78-0x0000000007340000-0x00000000073E3000-memory.dmp

      Filesize

      652KB

    • memory/5032-85-0x0000000007180000-0x0000000007194000-memory.dmp

      Filesize

      80KB

    • memory/5032-83-0x0000000007140000-0x0000000007151000-memory.dmp

      Filesize

      68KB

    • memory/5032-79-0x0000000007580000-0x0000000007BFA000-memory.dmp

      Filesize

      6.5MB

    • memory/5032-80-0x0000000006F40000-0x0000000006F5A000-memory.dmp

      Filesize

      104KB

    • memory/5032-26-0x00000000055D0000-0x0000000005636000-memory.dmp

      Filesize

      408KB

    • memory/5032-55-0x000000007F8D0000-0x000000007F8E0000-memory.dmp

      Filesize

      64KB

    • memory/5032-57-0x0000000075640000-0x000000007568C000-memory.dmp

      Filesize

      304KB

    • memory/5032-23-0x00000000023A0000-0x00000000023B0000-memory.dmp

      Filesize

      64KB

    • memory/5032-56-0x0000000006C10000-0x0000000006C42000-memory.dmp

      Filesize

      200KB

    • memory/5032-86-0x0000000007280000-0x000000000729A000-memory.dmp

      Filesize

      104KB

    • memory/5032-87-0x0000000007260000-0x0000000007268000-memory.dmp

      Filesize

      32KB

    • memory/5032-17-0x0000000004DC0000-0x00000000053E8000-memory.dmp

      Filesize

      6.2MB

    • memory/5032-48-0x0000000005740000-0x0000000005A94000-memory.dmp

      Filesize

      3.3MB

    • memory/5032-21-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-93-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-24-0x0000000005460000-0x00000000054C6000-memory.dmp

      Filesize

      408KB