Analysis

  • max time kernel
    67s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:18

General

  • Target

    QFvswtcr1f60ol5.exe

  • Size

    720KB

  • MD5

    741a5a12f09c04ea3e9016b0df5b1619

  • SHA1

    70bc8da958d222169fbbaeef24caf81dcad79403

  • SHA256

    34e80cd7697e28920dc9d333f057b29cb3e4010a8be917130a9c3137aabfb547

  • SHA512

    3b0150010c59a28dbf8206ac2210cc953538af03129af9772e0aa780209637a37496d01573222eb5f7e322da8d5910c5f40cfd0b29d7a4ea3c8ae046ac2578b5

  • SSDEEP

    12288:qhdIaRFF8dhPVYuKpqScN28sYpOI0fEPwtn/2eSJ+3pOlLAeqo9gp:qhPFShPVYu4Zu28sYYIOqSn/U+3pOlL/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QFvswtcr1f60ol5.exe
    "C:\Users\Admin\AppData\Local\Temp\QFvswtcr1f60ol5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 1764
        3⤵
        • Program crash
        PID:3080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 216 -ip 216
    1⤵
      PID:3604

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/216-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/216-17-0x0000000074610000-0x0000000074DC0000-memory.dmp

      Filesize

      7.7MB

    • memory/216-16-0x0000000005340000-0x00000000053A6000-memory.dmp

      Filesize

      408KB

    • memory/216-15-0x0000000005230000-0x0000000005240000-memory.dmp

      Filesize

      64KB

    • memory/216-14-0x0000000074610000-0x0000000074DC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-8-0x00000000055D0000-0x00000000055D8000-memory.dmp

      Filesize

      32KB

    • memory/2808-6-0x00000000055F0000-0x000000000568C000-memory.dmp

      Filesize

      624KB

    • memory/2808-7-0x00000000055C0000-0x00000000055D6000-memory.dmp

      Filesize

      88KB

    • memory/2808-0-0x0000000000820000-0x00000000008DA000-memory.dmp

      Filesize

      744KB

    • memory/2808-9-0x0000000005790000-0x000000000579A000-memory.dmp

      Filesize

      40KB

    • memory/2808-10-0x0000000006660000-0x00000000066DC000-memory.dmp

      Filesize

      496KB

    • memory/2808-5-0x00000000052C0000-0x00000000052CA000-memory.dmp

      Filesize

      40KB

    • memory/2808-13-0x0000000074610000-0x0000000074DC0000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-4-0x0000000005540000-0x0000000005550000-memory.dmp

      Filesize

      64KB

    • memory/2808-3-0x00000000052E0000-0x0000000005372000-memory.dmp

      Filesize

      584KB

    • memory/2808-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

      Filesize

      5.6MB

    • memory/2808-1-0x0000000074610000-0x0000000074DC0000-memory.dmp

      Filesize

      7.7MB