Analysis

  • max time kernel
    88s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 14:27

General

  • Target

    URGENT REQUEST FOR QUOTATION.exe

  • Size

    645KB

  • MD5

    713ecfa2ce41e3edee829b9a4f9b5c74

  • SHA1

    c23cf057a296df55472ceaab86bc9637cfea0f2d

  • SHA256

    3af8e8d96431992127c5774977cb7b3ea300c4ef8b23a620f0213f42b79584d9

  • SHA512

    9903dde3c8cc3fd7f945661f62afdecd06a391a895f6ba784395b911321e83f16e678b5c601b73416e1b3235d22ceaa5323eacc94afc609ff5db6c88d08606bf

  • SSDEEP

    12288:2kvQaueH5qi/Uqiwq7ay1Lc2wlyoVnqC52sour7aMvi:2ktqi/tiwquy19QyoVXQhurP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\URGENT REQUEST FOR QUOTATION.exe
    "C:\Users\Admin\AppData\Local\Temp\URGENT REQUEST FOR QUOTATION.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\URGENT REQUEST FOR QUOTATION.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kVbSXFovGp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVbSXFovGp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB92.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 1464
        3⤵
        • Program crash
        PID:1256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1996 -ip 1996
      1⤵
        PID:1704

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        30757396bedcb07c57b6cc105b747b38

        SHA1

        2660dcd5238a53da90d1b557413fd96132442d41

        SHA256

        3c407e6ba169414a3190c198af836591dc56ff06b3e7b2b4ef58a5565f81e73a

        SHA512

        4c6e3fba27ab2f45f3103b96b72f28030ffb8917c0a4435e48633b0aae3cf9fc4a9f44ebd5b2338d80eb43c6cc50aa3ce2d954b4d25ed55b35a9c38157f767ef

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sln0b33l.0f5.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpAB92.tmp

        Filesize

        1KB

        MD5

        77a040e5df22edceb235db52addb6afa

        SHA1

        b8e9db1f00c1aafd7f940b526aa36a1edc1ea4da

        SHA256

        b68e1953327cfe6efc8e644bf4bec9cca2424d273c0cf081de71039d91384830

        SHA512

        01c3087a93e7cab07b73e7e3ed09fdf961e596474495c6db7b340fddec652cda78e9e5f87590405793ec096713439caeb11720403aacc108194c2f598a9e41ed

      • memory/556-7-0x0000000005060000-0x0000000005068000-memory.dmp

        Filesize

        32KB

      • memory/556-11-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/556-6-0x0000000004F10000-0x0000000004F2A000-memory.dmp

        Filesize

        104KB

      • memory/556-8-0x0000000005D20000-0x0000000005D2A000-memory.dmp

        Filesize

        40KB

      • memory/556-4-0x0000000004B30000-0x0000000004B40000-memory.dmp

        Filesize

        64KB

      • memory/556-9-0x0000000006190000-0x000000000620C000-memory.dmp

        Filesize

        496KB

      • memory/556-10-0x0000000008730000-0x00000000087CC000-memory.dmp

        Filesize

        624KB

      • memory/556-5-0x0000000004CF0000-0x0000000004CFA000-memory.dmp

        Filesize

        40KB

      • memory/556-12-0x0000000004B30000-0x0000000004B40000-memory.dmp

        Filesize

        64KB

      • memory/556-52-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/556-0-0x00000000000B0000-0x0000000000158000-memory.dmp

        Filesize

        672KB

      • memory/556-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

        Filesize

        584KB

      • memory/556-2-0x0000000005070000-0x0000000005614000-memory.dmp

        Filesize

        5.6MB

      • memory/556-1-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/1944-95-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/1944-90-0x0000000007CC0000-0x0000000007CD4000-memory.dmp

        Filesize

        80KB

      • memory/1944-79-0x00000000052C0000-0x00000000052D0000-memory.dmp

        Filesize

        64KB

      • memory/1944-92-0x0000000007DA0000-0x0000000007DA8000-memory.dmp

        Filesize

        32KB

      • memory/1944-21-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/1944-28-0x0000000006140000-0x00000000061A6000-memory.dmp

        Filesize

        408KB

      • memory/1944-47-0x00000000061B0000-0x0000000006504000-memory.dmp

        Filesize

        3.3MB

      • memory/1944-26-0x0000000006060000-0x00000000060C6000-memory.dmp

        Filesize

        408KB

      • memory/1944-22-0x00000000052C0000-0x00000000052D0000-memory.dmp

        Filesize

        64KB

      • memory/1944-82-0x00000000052C0000-0x00000000052D0000-memory.dmp

        Filesize

        64KB

      • memory/1944-58-0x0000000075520000-0x000000007556C000-memory.dmp

        Filesize

        304KB

      • memory/1944-85-0x0000000007A80000-0x0000000007A9A000-memory.dmp

        Filesize

        104KB

      • memory/1944-86-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

        Filesize

        40KB

      • memory/1944-25-0x00000000052C0000-0x00000000052D0000-memory.dmp

        Filesize

        64KB

      • memory/1996-100-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/1996-51-0x0000000004F00000-0x0000000004F10000-memory.dmp

        Filesize

        64KB

      • memory/1996-49-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/1996-48-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2932-17-0x0000000002D40000-0x0000000002D76000-memory.dmp

        Filesize

        216KB

      • memory/2932-80-0x0000000007860000-0x0000000007903000-memory.dmp

        Filesize

        652KB

      • memory/2932-81-0x0000000005290000-0x00000000052A0000-memory.dmp

        Filesize

        64KB

      • memory/2932-68-0x0000000007840000-0x000000000785E000-memory.dmp

        Filesize

        120KB

      • memory/2932-57-0x0000000075520000-0x000000007556C000-memory.dmp

        Filesize

        304KB

      • memory/2932-55-0x000000007F810000-0x000000007F820000-memory.dmp

        Filesize

        64KB

      • memory/2932-69-0x0000000005290000-0x00000000052A0000-memory.dmp

        Filesize

        64KB

      • memory/2932-84-0x0000000007FD0000-0x000000000864A000-memory.dmp

        Filesize

        6.5MB

      • memory/2932-56-0x0000000007600000-0x0000000007632000-memory.dmp

        Filesize

        200KB

      • memory/2932-54-0x00000000066B0000-0x00000000066FC000-memory.dmp

        Filesize

        304KB

      • memory/2932-87-0x0000000007C10000-0x0000000007CA6000-memory.dmp

        Filesize

        600KB

      • memory/2932-88-0x0000000007B90000-0x0000000007BA1000-memory.dmp

        Filesize

        68KB

      • memory/2932-89-0x0000000007BC0000-0x0000000007BCE000-memory.dmp

        Filesize

        56KB

      • memory/2932-53-0x0000000006660000-0x000000000667E000-memory.dmp

        Filesize

        120KB

      • memory/2932-91-0x0000000007CD0000-0x0000000007CEA000-memory.dmp

        Filesize

        104KB

      • memory/2932-27-0x0000000005290000-0x00000000052A0000-memory.dmp

        Filesize

        64KB

      • memory/2932-23-0x00000000056A0000-0x00000000056C2000-memory.dmp

        Filesize

        136KB

      • memory/2932-20-0x00000000058D0000-0x0000000005EF8000-memory.dmp

        Filesize

        6.2MB

      • memory/2932-19-0x0000000005290000-0x00000000052A0000-memory.dmp

        Filesize

        64KB

      • memory/2932-99-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB

      • memory/2932-18-0x0000000074CB0000-0x0000000075460000-memory.dmp

        Filesize

        7.7MB