Analysis

  • max time kernel
    21s
  • max time network
    59s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2023 09:51

General

  • Target

    Outstanding Payments 2023 #00432.PDF.exe

  • Size

    945KB

  • MD5

    d5b180d22bd1d7e49f616e5b8cfdd0b3

  • SHA1

    402be951165501853fb889cf34767a3b9abfcd69

  • SHA256

    8f097644a59a8d6e788d527323bc56ab9b3cc13fdc8e3173bd9ceccb8bad031d

  • SHA512

    d44a2885f17c11b121245bb9428c2988143cabe0e265695a19a49425a141ffaee3af0dcbdae813b41a54be12b6e926cfaba6b3199df5bcee2a8f13189f27f67a

  • SSDEEP

    12288:KU6wmXUVUwg1dAGYWnE7qQIFZhlcOOdPqDQQgT2xtwN3UHAXRHz:J21dJJQIjh2OOdPqDQbT0wuaF

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6326530812:AAEaPeWO8gwuSDDOiARcprRJbds4ct-T6dQ/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Outstanding Payments 2023 #00432.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Outstanding Payments 2023 #00432.PDF.exe"
    1⤵
      PID:5112
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NVmzmSHjrh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2296
      • C:\Users\Admin\AppData\Local\Temp\Outstanding Payments 2023 #00432.PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\Outstanding Payments 2023 #00432.PDF.exe"
        2⤵
          PID:4612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NVmzmSHjrh.exe"
          2⤵
            PID:4124

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Outstanding Payments 2023 #00432.PDF.exe.log

          Filesize

          1KB

          MD5

          8ec831f3e3a3f77e4a7b9cd32b48384c

          SHA1

          d83f09fd87c5bd86e045873c231c14836e76a05c

          SHA256

          7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

          SHA512

          26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_anu5j3nj.d1d.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpA5A6.tmp

          Filesize

          1KB

          MD5

          dcc44f4ba4574c0374300ae9eae45b69

          SHA1

          f1d44e3ea68cddc355b5d1f3206f22f087c46f8a

          SHA256

          4928efe95f4e2e453d05178dbccfad897c9c9fba885632bb232f4fb050a2d2e9

          SHA512

          e59dd215327c6a6caba15335fdd83d675034c4207a67338a423eeb81409e3d40b525722ce3fa339dc7ee9237d7cf40e2b945a5f19df2e31e1261dfbf13d07ddd

        • memory/4124-61-0x0000000006EA0000-0x0000000006EAA000-memory.dmp

          Filesize

          40KB

        • memory/4124-45-0x0000000070E90000-0x0000000070EDC000-memory.dmp

          Filesize

          304KB

        • memory/4124-19-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/4124-70-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/4124-65-0x0000000007070000-0x0000000007084000-memory.dmp

          Filesize

          80KB

        • memory/4124-66-0x0000000007170000-0x000000000718A000-memory.dmp

          Filesize

          104KB

        • memory/4124-64-0x0000000007060000-0x000000000706E000-memory.dmp

          Filesize

          56KB

        • memory/4124-43-0x000000007F9E0000-0x000000007F9F0000-memory.dmp

          Filesize

          64KB

        • memory/4124-15-0x0000000002200000-0x0000000002236000-memory.dmp

          Filesize

          216KB

        • memory/4124-44-0x00000000060E0000-0x0000000006112000-memory.dmp

          Filesize

          200KB

        • memory/4124-20-0x00000000021F0000-0x0000000002200000-memory.dmp

          Filesize

          64KB

        • memory/4124-63-0x0000000007030000-0x0000000007041000-memory.dmp

          Filesize

          68KB

        • memory/4124-62-0x00000000070B0000-0x0000000007146000-memory.dmp

          Filesize

          600KB

        • memory/4124-55-0x0000000006AE0000-0x0000000006AFE000-memory.dmp

          Filesize

          120KB

        • memory/4124-27-0x0000000005390000-0x00000000053B2000-memory.dmp

          Filesize

          136KB

        • memory/4124-60-0x0000000006E30000-0x0000000006E4A000-memory.dmp

          Filesize

          104KB

        • memory/4124-30-0x0000000005440000-0x00000000054A6000-memory.dmp

          Filesize

          408KB

        • memory/4124-40-0x0000000005620000-0x0000000005974000-memory.dmp

          Filesize

          3.3MB

        • memory/4124-59-0x0000000007470000-0x0000000007AEA000-memory.dmp

          Filesize

          6.5MB

        • memory/4124-56-0x00000000021F0000-0x0000000002200000-memory.dmp

          Filesize

          64KB

        • memory/4124-57-0x00000000021F0000-0x0000000002200000-memory.dmp

          Filesize

          64KB

        • memory/4124-18-0x0000000004C30000-0x0000000005258000-memory.dmp

          Filesize

          6.2MB

        • memory/4124-42-0x0000000005BB0000-0x0000000005BFC000-memory.dmp

          Filesize

          304KB

        • memory/4124-67-0x0000000007150000-0x0000000007158000-memory.dmp

          Filesize

          32KB

        • memory/4124-58-0x0000000006D00000-0x0000000006DA3000-memory.dmp

          Filesize

          652KB

        • memory/4124-41-0x0000000005B00000-0x0000000005B1E000-memory.dmp

          Filesize

          120KB

        • memory/4612-73-0x0000000005290000-0x00000000052A0000-memory.dmp

          Filesize

          64KB

        • memory/4612-22-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/4612-25-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/4612-28-0x0000000005290000-0x00000000052A0000-memory.dmp

          Filesize

          64KB

        • memory/4612-29-0x0000000005310000-0x0000000005376000-memory.dmp

          Filesize

          408KB

        • memory/4612-71-0x0000000006990000-0x00000000069E0000-memory.dmp

          Filesize

          320KB

        • memory/4612-72-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/5112-21-0x00000000055F0000-0x0000000005600000-memory.dmp

          Filesize

          64KB

        • memory/5112-7-0x0000000006700000-0x000000000670A000-memory.dmp

          Filesize

          40KB

        • memory/5112-16-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/5112-26-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/5112-0-0x0000000000980000-0x0000000000A70000-memory.dmp

          Filesize

          960KB

        • memory/5112-10-0x0000000008E70000-0x0000000008F0C000-memory.dmp

          Filesize

          624KB

        • memory/5112-9-0x0000000006770000-0x0000000006800000-memory.dmp

          Filesize

          576KB

        • memory/5112-4-0x00000000055F0000-0x0000000005600000-memory.dmp

          Filesize

          64KB

        • memory/5112-1-0x0000000075160000-0x0000000075910000-memory.dmp

          Filesize

          7.7MB

        • memory/5112-8-0x0000000006710000-0x000000000671E000-memory.dmp

          Filesize

          56KB

        • memory/5112-6-0x00000000055E0000-0x00000000055F4000-memory.dmp

          Filesize

          80KB

        • memory/5112-2-0x0000000005AD0000-0x0000000006074000-memory.dmp

          Filesize

          5.6MB

        • memory/5112-5-0x0000000005520000-0x000000000552A000-memory.dmp

          Filesize

          40KB

        • memory/5112-3-0x0000000005450000-0x00000000054E2000-memory.dmp

          Filesize

          584KB