Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 20:48

General

  • Target

    QUOTATION#35674.exe

  • Size

    885KB

  • MD5

    7e597b7a940ce9fe398f5a09ea06e9c2

  • SHA1

    46fab946b897f1b804aec6183d9c60bad103e9a4

  • SHA256

    4722e9113d3f8eaa1956f990da588f8eed324bb8d5551d52bff3bf4536a6010d

  • SHA512

    354d258b9605425b5037822fbc24f17c07b83095d0f2ef9ff86d4ca6f9b0ee8bcacce7741eee1c04e3b12fd22e99ad1ccda5ffe6050c19320ba68564e8cf3c82

  • SSDEEP

    12288:r91idWEW7UN5vDnSX1zCyG/JW+50zKlDWjDS6VtgMyie2:r+YiUzCVR0FDSMtZyie2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yCzmnaX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yCzmnaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F6D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7F6D.tmp

    Filesize

    1KB

    MD5

    ab7c1fa17730009a24c8f156c1cd26f6

    SHA1

    f21e6810048a10e5d4c094c3dadc401d5e5e7bc0

    SHA256

    d29364c98ccd791c9456fb3eb0e3c7e2a6baa7370e288bdddd417d8763bd511b

    SHA512

    18196f8ef27584cc9199c898eebd0d8e0fab6571c4bed47a09eb6633ec223fdd0fa23396101d2b9b2ad511c7caef24393c18ad3f61f80d80a84bc8a672be9093

  • memory/2248-0-0x0000000000140000-0x0000000000224000-memory.dmp

    Filesize

    912KB

  • memory/2248-1-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-2-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB

  • memory/2248-3-0x0000000000320000-0x000000000033A000-memory.dmp

    Filesize

    104KB

  • memory/2248-4-0x0000000000440000-0x0000000000448000-memory.dmp

    Filesize

    32KB

  • memory/2248-5-0x0000000000450000-0x000000000045A000-memory.dmp

    Filesize

    40KB

  • memory/2248-6-0x00000000053D0000-0x000000000544A000-memory.dmp

    Filesize

    488KB

  • memory/2248-29-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-33-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2716-30-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2808-26-0x000000006F010000-0x000000006F5BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-31-0x0000000002880000-0x00000000028C0000-memory.dmp

    Filesize

    256KB

  • memory/2808-32-0x000000006F010000-0x000000006F5BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-28-0x000000006F010000-0x000000006F5BB000-memory.dmp

    Filesize

    5.7MB