Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 14:18

General

  • Target

    BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe

  • Size

    635KB

  • MD5

    f81f4ddb8a6db73ce0ffd9aaac061132

  • SHA1

    5049fd3d9e81fdf6881c2d740f5704c29909ed97

  • SHA256

    073e8de8cf8abd3c8abda997a599d7fb40ddf5e9969ec3bebfdd5f4aa7ca32f0

  • SHA512

    52486c1b37d1404fb493d806bd533668bc694cfc46a581ea68cb61617f8303f05cd191405d3390e5d983809e7dfd22f7ae863ac7a50649b2c502f8b0ee2006d5

  • SSDEEP

    12288:HCjQaueH5qxF3SW2J2IsmqgJn8VRgpm9AVPUPjmiYs5JpOxKOaJwntZh5m:HCBqxFusmq1vWm9nLmiViV5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\BANK INFORMATION.pdf_______________________________________________________________________________________________________.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pCFKgVN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pCFKgVN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D84.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2896
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4D84.tmp

      Filesize

      1KB

      MD5

      e91061fbc25bc2af0adedd2ba096c986

      SHA1

      7bbaa286c996c24ab2be2ee4033ebf197665b4bb

      SHA256

      f497d4e7a7ab4e1ebdc00c5443648bf078bc0d47d4d715a15378de68cef55b64

      SHA512

      955dd5fe447d781ff30d2e6b481ff9950090938b4ff0053ac07e5a0fd9f4e9e1640651f29a9aa86ecfcfe80b011e6dd0d5721e97ea33e1e918793977f44b78be

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y728W1ZW62PFAWB0WUFF.temp

      Filesize

      7KB

      MD5

      4747a3262673f0144cfaaea84f74942f

      SHA1

      be32fe0624d92af1574ee70d4c2e12a73958ed1f

      SHA256

      320e875fddef9efe3a4a387d1d1c5ccc4dd4887a70b3b9c73624a39b6286080d

      SHA512

      b7a97d1d2b5b8b6240c39c39881c9dafc861ad06501e7aa6a1fe9b56a212acc498b5da87c88e4c938fabc6a32481f1d2800af50038e1583b9efeb8381aff1371

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      4747a3262673f0144cfaaea84f74942f

      SHA1

      be32fe0624d92af1574ee70d4c2e12a73958ed1f

      SHA256

      320e875fddef9efe3a4a387d1d1c5ccc4dd4887a70b3b9c73624a39b6286080d

      SHA512

      b7a97d1d2b5b8b6240c39c39881c9dafc861ad06501e7aa6a1fe9b56a212acc498b5da87c88e4c938fabc6a32481f1d2800af50038e1583b9efeb8381aff1371

    • memory/952-3-0x0000000000450000-0x000000000046A000-memory.dmp

      Filesize

      104KB

    • memory/952-4-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/952-5-0x0000000000470000-0x000000000047A000-memory.dmp

      Filesize

      40KB

    • memory/952-6-0x0000000005090000-0x000000000510A000-memory.dmp

      Filesize

      488KB

    • memory/952-28-0x0000000074810000-0x0000000074EFE000-memory.dmp

      Filesize

      6.9MB

    • memory/952-2-0x00000000011A0000-0x00000000011E0000-memory.dmp

      Filesize

      256KB

    • memory/952-1-0x0000000074810000-0x0000000074EFE000-memory.dmp

      Filesize

      6.9MB

    • memory/952-0-0x0000000001210000-0x00000000012B4000-memory.dmp

      Filesize

      656KB

    • memory/952-33-0x00000000011A0000-0x00000000011E0000-memory.dmp

      Filesize

      256KB

    • memory/2100-22-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2100-26-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2100-32-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB

    • memory/2492-20-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-27-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-23-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3056-29-0x0000000002720000-0x0000000002760000-memory.dmp

      Filesize

      256KB

    • memory/3056-24-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB

    • memory/3056-31-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB

    • memory/3056-19-0x000000006EB20000-0x000000006F0CB000-memory.dmp

      Filesize

      5.7MB