Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:39

General

  • Target

    QUOTATION UPDATED.exe

  • Size

    812KB

  • MD5

    7fa63943be0c41feebbf5e22cef17cd5

  • SHA1

    29e622e497c415607c0f7f7c911e223ac0212669

  • SHA256

    8c9e69c484e159acd88a9c50d70db9f104d9cd804ac6855d657c077c54faa4ac

  • SHA512

    695d16dc6a28e6f0ca3ac7458a09203b11191a90998812db9d82bfc3e0f66a8d01557c9460f5553e28ed0763fdbf66cd0d26d917c403a91d63912c8fe3a736a4

  • SSDEEP

    24576:o34/up+pJBLmeqhqCQoVNwL0aJKp//g0fo902jKFNe2qIa:o38PJRUQsyL0aJKBIL0DI2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION UPDATED.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION UPDATED.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3764 -s 2016
        3⤵
        • Program crash
        PID:3004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3216
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3764 -ip 3764
      1⤵
        PID:980

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1276-7-0x00000000062C0000-0x00000000062C8000-memory.dmp

        Filesize

        32KB

      • memory/1276-4-0x0000000005110000-0x0000000005120000-memory.dmp

        Filesize

        64KB

      • memory/1276-0-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/1276-3-0x0000000005150000-0x00000000051E2000-memory.dmp

        Filesize

        584KB

      • memory/1276-9-0x0000000006790000-0x000000000680A000-memory.dmp

        Filesize

        488KB

      • memory/1276-5-0x00000000052E0000-0x00000000052EA000-memory.dmp

        Filesize

        40KB

      • memory/1276-6-0x00000000056D0000-0x00000000056E8000-memory.dmp

        Filesize

        96KB

      • memory/1276-10-0x00000000063E0000-0x000000000647C000-memory.dmp

        Filesize

        624KB

      • memory/1276-2-0x0000000005700000-0x0000000005CA4000-memory.dmp

        Filesize

        5.6MB

      • memory/1276-1-0x0000000000690000-0x0000000000762000-memory.dmp

        Filesize

        840KB

      • memory/1276-8-0x00000000062D0000-0x00000000062DA000-memory.dmp

        Filesize

        40KB

      • memory/1276-14-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/3764-13-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB

      • memory/3764-15-0x0000000005250000-0x0000000005260000-memory.dmp

        Filesize

        64KB

      • memory/3764-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3764-16-0x00000000051D0000-0x0000000005236000-memory.dmp

        Filesize

        408KB

      • memory/3764-17-0x0000000074E00000-0x00000000755B0000-memory.dmp

        Filesize

        7.7MB