Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:07

General

  • Target

    invoice CHN1080769.PDF.exe

  • Size

    761KB

  • MD5

    77c6015c8c679abe8cd11cb51125f6c9

  • SHA1

    f9fd8a7f13b03480ae58622c228d6a6bb660f409

  • SHA256

    63219f4d5975bf956a1c5c8b98011f721cfb1e2b4894c6ec9f5a94d77e2652e8

  • SHA512

    510a8a2e2905eebd97bbda9e4cf183392b59aa18f9bb3278fed82fd10721ebc1ad06633992e6f4ee8b4eb64b4d89cf185aeab3b316d041ccb523c0d46110f52a

  • SSDEEP

    12288:YzDn6yWn7fcpVZlu/6uHD73sYw0WJv1/wHiksaGdt8qmUMbpG/IinMkqFozGrCWW:sn698VVYHst0WrTkGrpm4/nMHvv/QO4v

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.PDF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ziQWPdVrQxk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ziQWPdVrQxk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8BC5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_elor1gdn.u3x.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8BC5.tmp
    Filesize

    1KB

    MD5

    82ca722cc008b6c30e6db829996622ff

    SHA1

    8f9188c761da9f3a4cc979297e34d3dece8d6508

    SHA256

    a6ae6d4a7cc454fd81fa79cd329148abe1d78d568a67ae662287c3d864d3511f

    SHA512

    621b7084dc02594914c8a63c56824643fc0218d2ab7f2ab78c63d35d337c9648132cb02a7ba5918b5602ab9130c17792f17cef584e6bfcc576f6241b7d73e298

  • memory/440-88-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/440-51-0x0000000005CD0000-0x0000000005D1C000-memory.dmp
    Filesize

    304KB

  • memory/440-38-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/440-50-0x0000000005C40000-0x0000000005C5E000-memory.dmp
    Filesize

    120KB

  • memory/440-85-0x00000000072A0000-0x00000000072A8000-memory.dmp
    Filesize

    32KB

  • memory/440-33-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/440-66-0x0000000075740000-0x000000007578C000-memory.dmp
    Filesize

    304KB

  • memory/440-20-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/440-83-0x00000000071C0000-0x00000000071D4000-memory.dmp
    Filesize

    80KB

  • memory/440-77-0x0000000006F80000-0x0000000006F9A000-memory.dmp
    Filesize

    104KB

  • memory/644-8-0x0000000004BB0000-0x0000000004BC0000-memory.dmp
    Filesize

    64KB

  • memory/644-30-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/644-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
    Filesize

    5.6MB

  • memory/644-16-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/644-10-0x0000000007B20000-0x0000000007BBC000-memory.dmp
    Filesize

    624KB

  • memory/644-9-0x0000000006A00000-0x0000000006A84000-memory.dmp
    Filesize

    528KB

  • memory/644-1-0x0000000000860000-0x0000000000920000-memory.dmp
    Filesize

    768KB

  • memory/644-49-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/644-3-0x0000000005180000-0x0000000005212000-memory.dmp
    Filesize

    584KB

  • memory/644-7-0x0000000005500000-0x000000000550C000-memory.dmp
    Filesize

    48KB

  • memory/644-0-0x0000000074EEE000-0x0000000074EEF000-memory.dmp
    Filesize

    4KB

  • memory/644-6-0x0000000005490000-0x00000000054B2000-memory.dmp
    Filesize

    136KB

  • memory/644-5-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/644-4-0x0000000005350000-0x000000000535A000-memory.dmp
    Filesize

    40KB

  • memory/2900-54-0x0000000075740000-0x000000007578C000-memory.dmp
    Filesize

    304KB

  • memory/2900-78-0x0000000007110000-0x000000000711A000-memory.dmp
    Filesize

    40KB

  • memory/2900-23-0x0000000004F20000-0x0000000004F86000-memory.dmp
    Filesize

    408KB

  • memory/2900-32-0x0000000005750000-0x0000000005AA4000-memory.dmp
    Filesize

    3.3MB

  • memory/2900-52-0x0000000006D10000-0x0000000006D42000-memory.dmp
    Filesize

    200KB

  • memory/2900-64-0x0000000006CF0000-0x0000000006D0E000-memory.dmp
    Filesize

    120KB

  • memory/2900-65-0x0000000006D50000-0x0000000006DF3000-memory.dmp
    Filesize

    652KB

  • memory/2900-89-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/2900-24-0x00000000055E0000-0x0000000005646000-memory.dmp
    Filesize

    408KB

  • memory/2900-76-0x00000000076E0000-0x0000000007D5A000-memory.dmp
    Filesize

    6.5MB

  • memory/2900-19-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/2900-22-0x0000000004D80000-0x0000000004DA2000-memory.dmp
    Filesize

    136KB

  • memory/2900-79-0x0000000007320000-0x00000000073B6000-memory.dmp
    Filesize

    600KB

  • memory/2900-80-0x00000000072A0000-0x00000000072B1000-memory.dmp
    Filesize

    68KB

  • memory/2900-15-0x0000000002440000-0x0000000002476000-memory.dmp
    Filesize

    216KB

  • memory/2900-82-0x00000000072D0000-0x00000000072DE000-memory.dmp
    Filesize

    56KB

  • memory/2900-18-0x0000000004FB0000-0x00000000055D8000-memory.dmp
    Filesize

    6.2MB

  • memory/2900-84-0x00000000073E0000-0x00000000073FA000-memory.dmp
    Filesize

    104KB

  • memory/2900-17-0x0000000074EE0000-0x0000000075690000-memory.dmp
    Filesize

    7.7MB

  • memory/4464-81-0x0000000006700000-0x0000000006750000-memory.dmp
    Filesize

    320KB

  • memory/4464-37-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB