Analysis

  • max time kernel
    20s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:45

General

  • Target

    paymentstatus.pdf.exe

  • Size

    1020KB

  • MD5

    95db39b63d249c820c8f4049e0f6cb47

  • SHA1

    c7aea8439dc96bdbedb2f6c132ec3507818b66c4

  • SHA256

    411b46ed90780c211a99c7b85b753aade4eb1d5e63f3172f0a8149edf109237a

  • SHA512

    1bfe8a034f2411498768819e2c4511f657512cf8fe51c7f868557e7a1e507ca08f514a01433261b5116232886546732151c1b1f17f7af742761f2ff3afbeab06

  • SSDEEP

    24576:HR34/up+pJCy9lInPiYgpcU7GPm8UXYz1q:x38PJCQ3IPqXV

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zcEARB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5928.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zcEARB.exe"
        2⤵
          PID:1948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\paymentstatus.pdf.exe"
          2⤵
            PID:1412

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp5928.tmp

          Filesize

          1KB

          MD5

          7e0d67e4171c8f645966fdca580f9149

          SHA1

          461fcc828c8c8c24cbaa1ec53538da92c4c3fd7c

          SHA256

          20ab98238ed3333283b0bc739402bafa54bf4480c75f6eb902905069eb29ad8d

          SHA512

          02ac970a9bb912bf74769516f1550c7989e2b8b34222eaaeb2d725c5da820916571bc5f78e5de85ad321e08fc8ab008d62767067af72a94ead900eab8a0e5024

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PJC2YJ5T4QKUV586V40H.temp

          Filesize

          7KB

          MD5

          13ac23bb216fe719463cfde6a721aa92

          SHA1

          90b4310cb9fc985e858dac5d7697fe5a29270062

          SHA256

          c57200a708cfdb267bce12139c86d0598ca889085c75d7b51f33d2fe05bd44f9

          SHA512

          a94964ee8073ee1c7166bac309ced9fc0222e709dae2f6737f7c958215ba38c5791b4540f4014fd7d52b3487d8c106b74e508b827d5e2fe0794e5f8763dc6e91

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          13ac23bb216fe719463cfde6a721aa92

          SHA1

          90b4310cb9fc985e858dac5d7697fe5a29270062

          SHA256

          c57200a708cfdb267bce12139c86d0598ca889085c75d7b51f33d2fe05bd44f9

          SHA512

          a94964ee8073ee1c7166bac309ced9fc0222e709dae2f6737f7c958215ba38c5791b4540f4014fd7d52b3487d8c106b74e508b827d5e2fe0794e5f8763dc6e91

        • memory/1412-35-0x00000000028A0000-0x00000000028E0000-memory.dmp

          Filesize

          256KB

        • memory/1412-28-0x00000000028A0000-0x00000000028E0000-memory.dmp

          Filesize

          256KB

        • memory/1412-47-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1412-24-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1412-32-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1412-33-0x00000000028A0000-0x00000000028E0000-memory.dmp

          Filesize

          256KB

        • memory/1948-42-0x0000000002770000-0x00000000027B0000-memory.dmp

          Filesize

          256KB

        • memory/1948-46-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1948-37-0x0000000002770000-0x00000000027B0000-memory.dmp

          Filesize

          256KB

        • memory/1948-22-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/1948-26-0x0000000002770000-0x00000000027B0000-memory.dmp

          Filesize

          256KB

        • memory/1948-30-0x000000006F9A0000-0x000000006FF4B000-memory.dmp

          Filesize

          5.7MB

        • memory/2284-6-0x0000000004D00000-0x0000000004D7A000-memory.dmp

          Filesize

          488KB

        • memory/2284-19-0x0000000074E50000-0x000000007553E000-memory.dmp

          Filesize

          6.9MB

        • memory/2284-4-0x00000000006A0000-0x00000000006A8000-memory.dmp

          Filesize

          32KB

        • memory/2284-0-0x0000000001290000-0x0000000001394000-memory.dmp

          Filesize

          1.0MB

        • memory/2284-5-0x00000000006B0000-0x00000000006BA000-memory.dmp

          Filesize

          40KB

        • memory/2284-3-0x0000000000680000-0x0000000000698000-memory.dmp

          Filesize

          96KB

        • memory/2284-2-0x0000000004CC0000-0x0000000004D00000-memory.dmp

          Filesize

          256KB

        • memory/2284-1-0x0000000074E50000-0x000000007553E000-memory.dmp

          Filesize

          6.9MB

        • memory/2284-40-0x0000000074E50000-0x000000007553E000-memory.dmp

          Filesize

          6.9MB

        • memory/2828-43-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-39-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2828-29-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-45-0x0000000004A60000-0x0000000004AA0000-memory.dmp

          Filesize

          256KB

        • memory/2828-27-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-23-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-44-0x0000000073B50000-0x000000007423E000-memory.dmp

          Filesize

          6.9MB

        • memory/2828-36-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-20-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2828-48-0x0000000073B50000-0x000000007423E000-memory.dmp

          Filesize

          6.9MB

        • memory/2828-49-0x0000000004A60000-0x0000000004AA0000-memory.dmp

          Filesize

          256KB