Analysis

  • max time kernel
    92s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:07

General

  • Target

    payment status.pdf.exe

  • Size

    1020KB

  • MD5

    95db39b63d249c820c8f4049e0f6cb47

  • SHA1

    c7aea8439dc96bdbedb2f6c132ec3507818b66c4

  • SHA256

    411b46ed90780c211a99c7b85b753aade4eb1d5e63f3172f0a8149edf109237a

  • SHA512

    1bfe8a034f2411498768819e2c4511f657512cf8fe51c7f868557e7a1e507ca08f514a01433261b5116232886546732151c1b1f17f7af742761f2ff3afbeab06

  • SSDEEP

    24576:HR34/up+pJCy9lInPiYgpcU7GPm8UXYz1q:x38PJCQ3IPqXV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment status.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\payment status.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment status.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zcEARB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zcEARB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 1384
        3⤵
        • Program crash
        PID:3592
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4804 -ip 4804
    1⤵
      PID:3176

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8250988df3236901bbcf87a0b78a8d17

      SHA1

      31d0660ce486c002a2f8d4297a82b54bfd530833

      SHA256

      bd9718e267dcb632d3e31cc57fc75eec03e5d13ed62a6fe7d0fbe74417febf81

      SHA512

      4360b009d9a311378203d41e1fce775c278a1c7b4bb689c7de9b52346d00771f8459a5d2e8e3c3e11ad4ba6bef228bbb34458ef99ea4d0d9598a6947945da322

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1hyyzdye.ilc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8D2C.tmp

      Filesize

      1KB

      MD5

      e895ce660acadd7de2faba55f43ee549

      SHA1

      cb4b2a631573041afb81675add68bc051d894e93

      SHA256

      0f3d3890897e7f7b213699ee0643e27f78e94cc312f95c69fbdfc158b112e151

      SHA512

      cddcca271ef791622892572d79640790b274a873f8fce6fa3cc62c3a312cfa695da261dfa33569910f6a3e63ad75f807c18d1d221d9756cdb7a4d09a0e8d7f9e

    • memory/3512-68-0x000000007FBF0000-0x000000007FC00000-memory.dmp

      Filesize

      64KB

    • memory/3512-69-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/3512-87-0x0000000007630000-0x000000000763E000-memory.dmp

      Filesize

      56KB

    • memory/3512-86-0x0000000007600000-0x0000000007611000-memory.dmp

      Filesize

      68KB

    • memory/3512-85-0x0000000007680000-0x0000000007716000-memory.dmp

      Filesize

      600KB

    • memory/3512-84-0x0000000007470000-0x000000000747A000-memory.dmp

      Filesize

      40KB

    • memory/3512-82-0x0000000007400000-0x000000000741A000-memory.dmp

      Filesize

      104KB

    • memory/3512-66-0x0000000006690000-0x00000000066AE000-memory.dmp

      Filesize

      120KB

    • memory/3512-22-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3512-88-0x0000000007640000-0x0000000007654000-memory.dmp

      Filesize

      80KB

    • memory/3512-70-0x00000000072B0000-0x0000000007353000-memory.dmp

      Filesize

      652KB

    • memory/3512-18-0x0000000005290000-0x00000000058B8000-memory.dmp

      Filesize

      6.2MB

    • memory/3512-21-0x00000000051C0000-0x0000000005226000-memory.dmp

      Filesize

      408KB

    • memory/3512-89-0x0000000007740000-0x000000000775A000-memory.dmp

      Filesize

      104KB

    • memory/3512-25-0x00000000059B0000-0x0000000005A16000-memory.dmp

      Filesize

      408KB

    • memory/3512-24-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/3512-55-0x0000000071640000-0x000000007168C000-memory.dmp

      Filesize

      304KB

    • memory/3512-52-0x00000000060E0000-0x00000000060FE000-memory.dmp

      Filesize

      120KB

    • memory/3512-96-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3512-26-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/3640-54-0x00000000075E0000-0x0000000007612000-memory.dmp

      Filesize

      200KB

    • memory/3640-15-0x0000000002D10000-0x0000000002D46000-memory.dmp

      Filesize

      216KB

    • memory/3640-97-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3640-20-0x0000000005560000-0x0000000005582000-memory.dmp

      Filesize

      136KB

    • memory/3640-90-0x0000000007C80000-0x0000000007C88000-memory.dmp

      Filesize

      32KB

    • memory/3640-83-0x0000000007FA0000-0x000000000861A000-memory.dmp

      Filesize

      6.5MB

    • memory/3640-56-0x000000007F980000-0x000000007F990000-memory.dmp

      Filesize

      64KB

    • memory/3640-53-0x0000000006680000-0x00000000066CC000-memory.dmp

      Filesize

      304KB

    • memory/3640-27-0x00000000014C0000-0x00000000014D0000-memory.dmp

      Filesize

      64KB

    • memory/3640-67-0x0000000071640000-0x000000007168C000-memory.dmp

      Filesize

      304KB

    • memory/3640-47-0x0000000006050000-0x00000000063A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3640-81-0x00000000014C0000-0x00000000014D0000-memory.dmp

      Filesize

      64KB

    • memory/3640-71-0x00000000014C0000-0x00000000014D0000-memory.dmp

      Filesize

      64KB

    • memory/3640-19-0x00000000014C0000-0x00000000014D0000-memory.dmp

      Filesize

      64KB

    • memory/3640-16-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-6-0x0000000005D80000-0x0000000005D98000-memory.dmp

      Filesize

      96KB

    • memory/4368-10-0x0000000006C90000-0x0000000006D2C000-memory.dmp

      Filesize

      624KB

    • memory/4368-17-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-51-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-5-0x0000000005A90000-0x0000000005A9A000-memory.dmp

      Filesize

      40KB

    • memory/4368-9-0x0000000006F70000-0x0000000006FEA000-memory.dmp

      Filesize

      488KB

    • memory/4368-8-0x0000000006B80000-0x0000000006B8A000-memory.dmp

      Filesize

      40KB

    • memory/4368-1-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4368-0-0x0000000000E40000-0x0000000000F44000-memory.dmp

      Filesize

      1.0MB

    • memory/4368-28-0x0000000005B60000-0x0000000005B70000-memory.dmp

      Filesize

      64KB

    • memory/4368-7-0x0000000006B70000-0x0000000006B78000-memory.dmp

      Filesize

      32KB

    • memory/4368-4-0x0000000005B60000-0x0000000005B70000-memory.dmp

      Filesize

      64KB

    • memory/4368-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

      Filesize

      5.6MB

    • memory/4368-3-0x00000000058F0000-0x0000000005982000-memory.dmp

      Filesize

      584KB

    • memory/4804-34-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4804-50-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4804-98-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB