Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 16:40

General

  • Target

    STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe

  • Size

    974KB

  • MD5

    b624b22306191a4001991e6a98a7633c

  • SHA1

    f519bef2574df8f8a8d0fc5d19f029c72d9a1182

  • SHA256

    a2d18105194e15ef86987c3eba487d3c98e4ffcc9f5df8fff8c2c71559729641

  • SHA512

    114151d9dcb4c24168602beb97671dd9e733ab4e49771132ffff18f41d598246b096b751e266347267593539843b0a1967a34547298c1190c2a9626ab1a23edd

  • SSDEEP

    24576:uxK/cSUHegxG2VBxlYC6l27o0lp+h/tynfCr:uxsm+gQclYCrka+h/tNr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.pdf____________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZUcrmhnom.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZUcrmhnom" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F9D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3448
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 2012
        3⤵
        • Program crash
        PID:856
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 972 -ip 972
    1⤵
      PID:640
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:4456
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:716

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_akciehzy.ym5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8F9D.tmp

        Filesize

        1KB

        MD5

        3a763eb131dac41307636c84be8d1c93

        SHA1

        9cc429495c2df927fb040c84fbe700c326597c0a

        SHA256

        99a1ce57719bbaa45a3cfcb4d41d9b7d085482895d8b307ed2f06973687c9d71

        SHA512

        a6e4a93103edcd3240e2a751a0e61724e7c9a25f5ee5152d9d837ae3c1c64a4ac0da51729621a86c9f89339cfafc7ee441402187fd55a842b33b90efa1574dd2

      • memory/232-84-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

        Filesize

        104KB

      • memory/232-70-0x0000000002140000-0x0000000002150000-memory.dmp

        Filesize

        64KB

      • memory/232-57-0x0000000071950000-0x000000007199C000-memory.dmp

        Filesize

        304KB

      • memory/232-69-0x0000000006C60000-0x0000000006C7E000-memory.dmp

        Filesize

        120KB

      • memory/232-58-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

        Filesize

        64KB

      • memory/232-54-0x0000000005AE0000-0x0000000005B2C000-memory.dmp

        Filesize

        304KB

      • memory/232-20-0x0000000002140000-0x0000000002150000-memory.dmp

        Filesize

        64KB

      • memory/232-26-0x0000000002140000-0x0000000002150000-memory.dmp

        Filesize

        64KB

      • memory/232-24-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/232-95-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/716-114-0x000001F6D8940000-0x000001F6D8950000-memory.dmp

        Filesize

        64KB

      • memory/716-98-0x000001F6D8840000-0x000001F6D8850000-memory.dmp

        Filesize

        64KB

      • memory/716-166-0x000001F6E0D60000-0x000001F6E0D61000-memory.dmp

        Filesize

        4KB

      • memory/716-165-0x000001F6E0C50000-0x000001F6E0C51000-memory.dmp

        Filesize

        4KB

      • memory/716-164-0x000001F6E0C50000-0x000001F6E0C51000-memory.dmp

        Filesize

        4KB

      • memory/716-162-0x000001F6E0C40000-0x000001F6E0C41000-memory.dmp

        Filesize

        4KB

      • memory/716-150-0x000001F6E0A40000-0x000001F6E0A41000-memory.dmp

        Filesize

        4KB

      • memory/716-147-0x000001F6E0B00000-0x000001F6E0B01000-memory.dmp

        Filesize

        4KB

      • memory/716-144-0x000001F6E0B10000-0x000001F6E0B11000-memory.dmp

        Filesize

        4KB

      • memory/716-142-0x000001F6E0B00000-0x000001F6E0B01000-memory.dmp

        Filesize

        4KB

      • memory/716-141-0x000001F6E0B10000-0x000001F6E0B11000-memory.dmp

        Filesize

        4KB

      • memory/716-140-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-139-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-138-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-137-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-136-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-135-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-134-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-133-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-132-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-131-0x000001F6E0EF0000-0x000001F6E0EF1000-memory.dmp

        Filesize

        4KB

      • memory/716-130-0x000001F6E0EC0000-0x000001F6E0EC1000-memory.dmp

        Filesize

        4KB

      • memory/720-87-0x0000000007C90000-0x0000000007CA1000-memory.dmp

        Filesize

        68KB

      • memory/720-47-0x00000000062D0000-0x0000000006624000-memory.dmp

        Filesize

        3.3MB

      • memory/720-19-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/720-82-0x0000000007750000-0x00000000077F3000-memory.dmp

        Filesize

        652KB

      • memory/720-81-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/720-80-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/720-59-0x0000000071950000-0x000000007199C000-memory.dmp

        Filesize

        304KB

      • memory/720-83-0x00000000080D0000-0x000000000874A000-memory.dmp

        Filesize

        6.5MB

      • memory/720-21-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/720-56-0x00000000076E0000-0x0000000007712000-memory.dmp

        Filesize

        200KB

      • memory/720-85-0x0000000007B00000-0x0000000007B0A000-memory.dmp

        Filesize

        40KB

      • memory/720-18-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/720-86-0x0000000007D10000-0x0000000007DA6000-memory.dmp

        Filesize

        600KB

      • memory/720-88-0x0000000007CC0000-0x0000000007CCE000-memory.dmp

        Filesize

        56KB

      • memory/720-90-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

        Filesize

        104KB

      • memory/720-89-0x0000000007CD0000-0x0000000007CE4000-memory.dmp

        Filesize

        80KB

      • memory/720-91-0x0000000007DB0000-0x0000000007DB8000-memory.dmp

        Filesize

        32KB

      • memory/720-17-0x0000000005820000-0x0000000005E48000-memory.dmp

        Filesize

        6.2MB

      • memory/720-96-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/720-15-0x00000000051B0000-0x00000000051E6000-memory.dmp

        Filesize

        216KB

      • memory/720-27-0x0000000006080000-0x00000000060E6000-memory.dmp

        Filesize

        408KB

      • memory/720-28-0x0000000006160000-0x00000000061C6000-memory.dmp

        Filesize

        408KB

      • memory/720-25-0x0000000005790000-0x00000000057B2000-memory.dmp

        Filesize

        136KB

      • memory/720-53-0x0000000006740000-0x000000000675E000-memory.dmp

        Filesize

        120KB

      • memory/720-55-0x000000007F850000-0x000000007F860000-memory.dmp

        Filesize

        64KB

      • memory/728-9-0x0000000008470000-0x00000000084EA000-memory.dmp

        Filesize

        488KB

      • memory/728-0-0x0000000000C70000-0x0000000000D68000-memory.dmp

        Filesize

        992KB

      • memory/728-6-0x0000000005A10000-0x0000000005A2A000-memory.dmp

        Filesize

        104KB

      • memory/728-10-0x00000000097B0000-0x000000000984C000-memory.dmp

        Filesize

        624KB

      • memory/728-51-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/728-7-0x0000000005C90000-0x0000000005C98000-memory.dmp

        Filesize

        32KB

      • memory/728-5-0x0000000005760000-0x000000000576A000-memory.dmp

        Filesize

        40KB

      • memory/728-3-0x0000000005790000-0x0000000005822000-memory.dmp

        Filesize

        584KB

      • memory/728-4-0x00000000058F0000-0x0000000005900000-memory.dmp

        Filesize

        64KB

      • memory/728-8-0x0000000006B60000-0x0000000006B6A000-memory.dmp

        Filesize

        40KB

      • memory/728-16-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/728-22-0x00000000058F0000-0x0000000005900000-memory.dmp

        Filesize

        64KB

      • memory/728-1-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/728-2-0x0000000005CA0000-0x0000000006244000-memory.dmp

        Filesize

        5.6MB

      • memory/972-48-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/972-97-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/972-50-0x0000000075280000-0x0000000075A30000-memory.dmp

        Filesize

        7.7MB

      • memory/972-52-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

        Filesize

        64KB