Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 14:18

General

  • Target

    BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe

  • Size

    635KB

  • MD5

    f81f4ddb8a6db73ce0ffd9aaac061132

  • SHA1

    5049fd3d9e81fdf6881c2d740f5704c29909ed97

  • SHA256

    073e8de8cf8abd3c8abda997a599d7fb40ddf5e9969ec3bebfdd5f4aa7ca32f0

  • SHA512

    52486c1b37d1404fb493d806bd533668bc694cfc46a581ea68cb61617f8303f05cd191405d3390e5d983809e7dfd22f7ae863ac7a50649b2c502f8b0ee2006d5

  • SSDEEP

    12288:HCjQaueH5qxF3SW2J2IsmqgJn8VRgpm9AVPUPjmiYs5JpOxKOaJwntZh5m:HCBqxFusmq1vWm9nLmiViV5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pCFKgVN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pCFKgVN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8628.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3940
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 1984
          3⤵
          • Program crash
          PID:904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3856 -ip 3856
      1⤵
        PID:2004

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        054e12e0d72001608414c7f85d8b0605

        SHA1

        6360d719807975fa38b62a5a72cf92c7462a6b32

        SHA256

        fa05d3bc79b08faa42eccc5ff61e7b0ee035a8e5a3e7c9426ef71701a32f6e58

        SHA512

        2520b69aa4f20672ea06d992da8b83d9402531289577d240d6da8bf02be72c1b074815be412c13992155ccb3575da11834e33f6b8535a06a94aa3faca71d4706

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gcdbw1hk.vyp.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8628.tmp

        Filesize

        1KB

        MD5

        e5e64ab2f39d5d85e9b9baaec7bfdaab

        SHA1

        d07ec71f908e5a5e5d7c5e86f77ea35185ff455c

        SHA256

        ba0896e73a28cb9c5fc356a1b31c762476d7c4a4591f2672363adec53e464243

        SHA512

        e53676ef1380e7b66bb6123c8c47fb2bee8b16f4f767d590a6775eac0260ff75673cb55a10377e8c523687816f81ec774340722092aa8716cc1d453269239000

      • memory/536-80-0x0000000007820000-0x0000000007E9A000-memory.dmp

        Filesize

        6.5MB

      • memory/536-30-0x00000000050B0000-0x0000000005116000-memory.dmp

        Filesize

        408KB

      • memory/536-94-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/536-88-0x0000000007500000-0x0000000007508000-memory.dmp

        Filesize

        32KB

      • memory/536-87-0x0000000007520000-0x000000000753A000-memory.dmp

        Filesize

        104KB

      • memory/536-86-0x0000000007420000-0x0000000007434000-memory.dmp

        Filesize

        80KB

      • memory/536-85-0x0000000007410000-0x000000000741E000-memory.dmp

        Filesize

        56KB

      • memory/536-15-0x0000000002590000-0x00000000025C6000-memory.dmp

        Filesize

        216KB

      • memory/536-17-0x0000000005150000-0x0000000005778000-memory.dmp

        Filesize

        6.2MB

      • memory/536-84-0x00000000073E0000-0x00000000073F1000-memory.dmp

        Filesize

        68KB

      • memory/536-18-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/536-68-0x0000000004B10000-0x0000000004B20000-memory.dmp

        Filesize

        64KB

      • memory/536-69-0x00000000070C0000-0x0000000007163000-memory.dmp

        Filesize

        652KB

      • memory/536-19-0x0000000004B10000-0x0000000004B20000-memory.dmp

        Filesize

        64KB

      • memory/536-65-0x0000000006450000-0x000000000646E000-memory.dmp

        Filesize

        120KB

      • memory/536-52-0x0000000005F60000-0x0000000005FAC000-memory.dmp

        Filesize

        304KB

      • memory/536-55-0x0000000071870000-0x00000000718BC000-memory.dmp

        Filesize

        304KB

      • memory/536-53-0x0000000006E80000-0x0000000006EB2000-memory.dmp

        Filesize

        200KB

      • memory/536-54-0x000000007FC40000-0x000000007FC50000-memory.dmp

        Filesize

        64KB

      • memory/2484-8-0x0000000005560000-0x000000000556A000-memory.dmp

        Filesize

        40KB

      • memory/2484-1-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/2484-16-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/2484-10-0x0000000008EA0000-0x0000000008F3C000-memory.dmp

        Filesize

        624KB

      • memory/2484-9-0x0000000006720000-0x000000000679A000-memory.dmp

        Filesize

        488KB

      • memory/2484-6-0x0000000005510000-0x000000000552A000-memory.dmp

        Filesize

        104KB

      • memory/2484-5-0x00000000053E0000-0x00000000053EA000-memory.dmp

        Filesize

        40KB

      • memory/2484-49-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/2484-4-0x0000000005460000-0x0000000005470000-memory.dmp

        Filesize

        64KB

      • memory/2484-0-0x00000000007B0000-0x0000000000854000-memory.dmp

        Filesize

        656KB

      • memory/2484-3-0x0000000005250000-0x00000000052E2000-memory.dmp

        Filesize

        584KB

      • memory/2484-2-0x0000000005760000-0x0000000005D04000-memory.dmp

        Filesize

        5.6MB

      • memory/2484-7-0x0000000005550000-0x0000000005558000-memory.dmp

        Filesize

        32KB

      • memory/3856-45-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/3856-50-0x00000000056F0000-0x0000000005700000-memory.dmp

        Filesize

        64KB

      • memory/3856-48-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/3856-96-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/4436-43-0x00000000063A0000-0x0000000006406000-memory.dmp

        Filesize

        408KB

      • memory/4436-81-0x0000000007B90000-0x0000000007BAA000-memory.dmp

        Filesize

        104KB

      • memory/4436-82-0x0000000007C00000-0x0000000007C0A000-memory.dmp

        Filesize

        40KB

      • memory/4436-83-0x0000000007E10000-0x0000000007EA6000-memory.dmp

        Filesize

        600KB

      • memory/4436-75-0x0000000003090000-0x00000000030A0000-memory.dmp

        Filesize

        64KB

      • memory/4436-21-0x0000000003090000-0x00000000030A0000-memory.dmp

        Filesize

        64KB

      • memory/4436-20-0x0000000003090000-0x00000000030A0000-memory.dmp

        Filesize

        64KB

      • memory/4436-51-0x0000000006860000-0x000000000687E000-memory.dmp

        Filesize

        120KB

      • memory/4436-66-0x000000007FA70000-0x000000007FA80000-memory.dmp

        Filesize

        64KB

      • memory/4436-67-0x0000000071870000-0x00000000718BC000-memory.dmp

        Filesize

        304KB

      • memory/4436-24-0x00000000058D0000-0x00000000058F2000-memory.dmp

        Filesize

        136KB

      • memory/4436-95-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/4436-22-0x00000000751A0000-0x0000000075950000-memory.dmp

        Filesize

        7.7MB

      • memory/4436-46-0x0000000006410000-0x0000000006764000-memory.dmp

        Filesize

        3.3MB