Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 15:20

General

  • Target

    STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe

  • Size

    974KB

  • MD5

    b624b22306191a4001991e6a98a7633c

  • SHA1

    f519bef2574df8f8a8d0fc5d19f029c72d9a1182

  • SHA256

    a2d18105194e15ef86987c3eba487d3c98e4ffcc9f5df8fff8c2c71559729641

  • SHA512

    114151d9dcb4c24168602beb97671dd9e733ab4e49771132ffff18f41d598246b096b751e266347267593539843b0a1967a34547298c1190c2a9626ab1a23edd

  • SSDEEP

    24576:uxK/cSUHegxG2VBxlYC6l27o0lp+h/tynfCr:uxsm+gQclYCrka+h/tNr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUcrmhnom.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUcrmhnom" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC49.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3924
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 2016
        3⤵
        • Program crash
        PID:3992
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2136 -ip 2136
    1⤵
      PID:4920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1c1munhz.aig.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpCC49.tmp

      Filesize

      1KB

      MD5

      08814d459332e199934b311a579ca128

      SHA1

      953d074e3367ab483bf5b618b6fbe9aeabce7f21

      SHA256

      927fb94a31a7cf9d94b69646bff857b446137c0d6ce261aa63513bc3307fe438

      SHA512

      19341c9f4232f5d3fbb1a18509f9a4cf1f6bd9b1cd2bd9741fade730acb9bc7340f11927015e1d7e28b8a3679400685090d01b785ecaf6dfa331739a258667bb

    • memory/960-80-0x0000000007720000-0x00000000077C3000-memory.dmp

      Filesize

      652KB

    • memory/960-28-0x0000000006030000-0x0000000006096000-memory.dmp

      Filesize

      408KB

    • memory/960-37-0x0000000006280000-0x00000000065D4000-memory.dmp

      Filesize

      3.3MB

    • memory/960-51-0x0000000006720000-0x000000000673E000-memory.dmp

      Filesize

      120KB

    • memory/960-89-0x0000000007D40000-0x0000000007D48000-memory.dmp

      Filesize

      32KB

    • memory/960-87-0x0000000007C60000-0x0000000007C74000-memory.dmp

      Filesize

      80KB

    • memory/960-94-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/960-84-0x0000000007CA0000-0x0000000007D36000-memory.dmp

      Filesize

      600KB

    • memory/960-83-0x0000000007A90000-0x0000000007A9A000-memory.dmp

      Filesize

      40KB

    • memory/960-14-0x0000000002E30000-0x0000000002E66000-memory.dmp

      Filesize

      216KB

    • memory/960-17-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/960-18-0x0000000002E20000-0x0000000002E30000-memory.dmp

      Filesize

      64KB

    • memory/960-68-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/960-19-0x0000000005860000-0x0000000005E88000-memory.dmp

      Filesize

      6.2MB

    • memory/960-79-0x000000007F6A0000-0x000000007F6B0000-memory.dmp

      Filesize

      64KB

    • memory/960-22-0x0000000005730000-0x0000000005752000-memory.dmp

      Filesize

      136KB

    • memory/960-34-0x0000000006210000-0x0000000006276000-memory.dmp

      Filesize

      408KB

    • memory/960-58-0x00000000759C0000-0x0000000075A0C000-memory.dmp

      Filesize

      304KB

    • memory/960-53-0x0000000002E20000-0x0000000002E30000-memory.dmp

      Filesize

      64KB

    • memory/960-52-0x0000000006C80000-0x0000000006CCC000-memory.dmp

      Filesize

      304KB

    • memory/2136-33-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2136-40-0x0000000005740000-0x0000000005750000-memory.dmp

      Filesize

      64KB

    • memory/2136-39-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/2136-96-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3156-81-0x0000000007C70000-0x00000000082EA000-memory.dmp

      Filesize

      6.5MB

    • memory/3156-86-0x0000000007860000-0x000000000786E000-memory.dmp

      Filesize

      56KB

    • memory/3156-36-0x0000000002930000-0x0000000002940000-memory.dmp

      Filesize

      64KB

    • memory/3156-35-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3156-95-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3156-54-0x0000000002930000-0x0000000002940000-memory.dmp

      Filesize

      64KB

    • memory/3156-55-0x000000007F420000-0x000000007F430000-memory.dmp

      Filesize

      64KB

    • memory/3156-56-0x00000000072C0000-0x00000000072F2000-memory.dmp

      Filesize

      200KB

    • memory/3156-88-0x0000000007970000-0x000000000798A000-memory.dmp

      Filesize

      104KB

    • memory/3156-57-0x00000000759C0000-0x0000000075A0C000-memory.dmp

      Filesize

      304KB

    • memory/3156-77-0x00000000068F0000-0x000000000690E000-memory.dmp

      Filesize

      120KB

    • memory/3156-85-0x0000000007830000-0x0000000007841000-memory.dmp

      Filesize

      68KB

    • memory/3156-82-0x0000000007630000-0x000000000764A000-memory.dmp

      Filesize

      104KB

    • memory/3956-9-0x00000000079E0000-0x0000000007A5A000-memory.dmp

      Filesize

      488KB

    • memory/3956-20-0x0000000004F70000-0x0000000004F80000-memory.dmp

      Filesize

      64KB

    • memory/3956-0-0x0000000000210000-0x0000000000308000-memory.dmp

      Filesize

      992KB

    • memory/3956-16-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-10-0x000000000A140000-0x000000000A1DC000-memory.dmp

      Filesize

      624KB

    • memory/3956-3-0x0000000004D90000-0x0000000004E22000-memory.dmp

      Filesize

      584KB

    • memory/3956-4-0x0000000004F70000-0x0000000004F80000-memory.dmp

      Filesize

      64KB

    • memory/3956-8-0x00000000060C0000-0x00000000060CA000-memory.dmp

      Filesize

      40KB

    • memory/3956-1-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-7-0x00000000060A0000-0x00000000060A8000-memory.dmp

      Filesize

      32KB

    • memory/3956-2-0x0000000005340000-0x00000000058E4000-memory.dmp

      Filesize

      5.6MB

    • memory/3956-41-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/3956-6-0x0000000005F60000-0x0000000005F7A000-memory.dmp

      Filesize

      104KB

    • memory/3956-5-0x0000000004EA0000-0x0000000004EAA000-memory.dmp

      Filesize

      40KB