Analysis

  • max time kernel
    1s
  • max time network
    9s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 08:04

General

  • Target

    Banco BPM Payment _Receipt.bat.exe

  • Size

    6KB

  • MD5

    6aa5d99f2f18d3655ae0d62884f951fe

  • SHA1

    70286e62ebdb15b55c6cca8058da53af14aaf6a3

  • SHA256

    7509bbea073fad9c718e4d7b32cec61c2288e6ecb2e3e6a29e5c203fded3f189

  • SHA512

    e1a14f6e2403a3222a715e0dc11cbf2c1491b500db889de9fb1148b22e73cb3271a2ebb291b89c7b11f1ced01573bdd2e5d9d802ad89618e3dfa4ef2ed900f7f

  • SSDEEP

    96:3mG46M9ifUo5OUPBvcQsTYQePn7yLHtPzNt:3V46M9if2UPBiTYQsn7yLHn

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6883693519:AAHvfYKMVRwIIU52NeZnMffMkjYGUeESofU/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Banco BPM Payment _Receipt.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Banco BPM Payment _Receipt.bat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\Banco BPM Payment _Receipt.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Banco BPM Payment _Receipt.bat.exe"
      2⤵
        PID:644

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Banco BPM Payment _Receipt.bat.exe.log

      Filesize

      1KB

      MD5

      489c7565f9b029ba9fadff774073cc98

      SHA1

      56c05089b33ee7e7dfa9e6a2d098164efd8e1150

      SHA256

      10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

      SHA512

      ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

    • memory/644-17-0x0000000006280000-0x000000000631C000-memory.dmp

      Filesize

      624KB

    • memory/644-16-0x0000000006190000-0x00000000061E0000-memory.dmp

      Filesize

      320KB

    • memory/644-14-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/644-20-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/644-19-0x0000000006B20000-0x0000000006B2A000-memory.dmp

      Filesize

      40KB

    • memory/644-18-0x0000000006B80000-0x0000000006C12000-memory.dmp

      Filesize

      584KB

    • memory/644-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/644-15-0x00000000054A0000-0x0000000005506000-memory.dmp

      Filesize

      408KB

    • memory/644-13-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/644-21-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/976-3-0x00000000062E0000-0x000000000633A000-memory.dmp

      Filesize

      360KB

    • memory/976-1-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/976-7-0x0000000006B60000-0x0000000007104000-memory.dmp

      Filesize

      5.6MB

    • memory/976-2-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/976-0-0x0000000000670000-0x0000000000678000-memory.dmp

      Filesize

      32KB

    • memory/976-6-0x0000000006560000-0x00000000065AC000-memory.dmp

      Filesize

      304KB

    • memory/976-5-0x0000000006410000-0x0000000006450000-memory.dmp

      Filesize

      256KB

    • memory/976-4-0x00000000063B0000-0x00000000063F0000-memory.dmp

      Filesize

      256KB

    • memory/976-12-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB