Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 20:48

General

  • Target

    QUOTATION#35674.exe

  • Size

    885KB

  • MD5

    7e597b7a940ce9fe398f5a09ea06e9c2

  • SHA1

    46fab946b897f1b804aec6183d9c60bad103e9a4

  • SHA256

    4722e9113d3f8eaa1956f990da588f8eed324bb8d5551d52bff3bf4536a6010d

  • SHA512

    354d258b9605425b5037822fbc24f17c07b83095d0f2ef9ff86d4ca6f9b0ee8bcacce7741eee1c04e3b12fd22e99ad1ccda5ffe6050c19320ba68564e8cf3c82

  • SSDEEP

    12288:r91idWEW7UN5vDnSX1zCyG/JW+50zKlDWjDS6VtgMyie2:r+YiUzCVR0FDSMtZyie2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yCzmnaX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yCzmnaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7908.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3712
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2972
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2800 -s 1420
          3⤵
          • Program crash
          PID:3092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2800 -ip 2800
      1⤵
        PID:4492

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v0hakz13.sz0.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp7908.tmp

        Filesize

        1KB

        MD5

        c18b04f43bba79833fb87dbc4356365c

        SHA1

        bc96c1bf526190a14ce987642ff045e6188c959a

        SHA256

        4e74856ccf8972746e8f18af50a8cc39784531f8e1b358e0ff079b506b26c015

        SHA512

        30d5495e4af3c250a5618ae15b57b395fb1c24999611b3324a077a6002c7ef7ffafe46362f007aba0e2be31b9cc7f2667193d8fc9593e698f7b8f7b1af9430f2

      • memory/2800-70-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/2800-28-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/2800-22-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/3344-4-0x0000000005420000-0x0000000005430000-memory.dmp

        Filesize

        64KB

      • memory/3344-5-0x00000000051E0000-0x00000000051EA000-memory.dmp

        Filesize

        40KB

      • memory/3344-7-0x00000000056B0000-0x00000000056B8000-memory.dmp

        Filesize

        32KB

      • memory/3344-8-0x00000000056C0000-0x00000000056CA000-memory.dmp

        Filesize

        40KB

      • memory/3344-9-0x00000000066D0000-0x000000000674A000-memory.dmp

        Filesize

        488KB

      • memory/3344-10-0x0000000008DE0000-0x0000000008E7C000-memory.dmp

        Filesize

        624KB

      • memory/3344-0-0x0000000000700000-0x00000000007E4000-memory.dmp

        Filesize

        912KB

      • memory/3344-6-0x0000000005670000-0x000000000568A000-memory.dmp

        Filesize

        104KB

      • memory/3344-24-0x0000000005420000-0x0000000005430000-memory.dmp

        Filesize

        64KB

      • memory/3344-3-0x0000000005200000-0x0000000005292000-memory.dmp

        Filesize

        584KB

      • memory/3344-27-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/3344-20-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/3344-2-0x0000000005710000-0x0000000005CB4000-memory.dmp

        Filesize

        5.6MB

      • memory/3344-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/4456-15-0x0000000002830000-0x0000000002866000-memory.dmp

        Filesize

        216KB

      • memory/4456-44-0x0000000070A40000-0x0000000070A8C000-memory.dmp

        Filesize

        304KB

      • memory/4456-23-0x0000000005220000-0x0000000005242000-memory.dmp

        Filesize

        136KB

      • memory/4456-17-0x0000000000BD0000-0x0000000000BE0000-memory.dmp

        Filesize

        64KB

      • memory/4456-29-0x0000000005A90000-0x0000000005AF6000-memory.dmp

        Filesize

        408KB

      • memory/4456-18-0x0000000005300000-0x0000000005928000-memory.dmp

        Filesize

        6.2MB

      • memory/4456-26-0x0000000005A20000-0x0000000005A86000-memory.dmp

        Filesize

        408KB

      • memory/4456-39-0x0000000005B00000-0x0000000005E54000-memory.dmp

        Filesize

        3.3MB

      • memory/4456-40-0x00000000060D0000-0x00000000060EE000-memory.dmp

        Filesize

        120KB

      • memory/4456-41-0x0000000006470000-0x00000000064BC000-memory.dmp

        Filesize

        304KB

      • memory/4456-43-0x00000000072C0000-0x00000000072F2000-memory.dmp

        Filesize

        200KB

      • memory/4456-42-0x000000007F310000-0x000000007F320000-memory.dmp

        Filesize

        64KB

      • memory/4456-54-0x00000000066C0000-0x00000000066DE000-memory.dmp

        Filesize

        120KB

      • memory/4456-21-0x0000000000BD0000-0x0000000000BE0000-memory.dmp

        Filesize

        64KB

      • memory/4456-57-0x0000000007300000-0x00000000073A3000-memory.dmp

        Filesize

        652KB

      • memory/4456-56-0x0000000000BD0000-0x0000000000BE0000-memory.dmp

        Filesize

        64KB

      • memory/4456-55-0x0000000000BD0000-0x0000000000BE0000-memory.dmp

        Filesize

        64KB

      • memory/4456-59-0x0000000007420000-0x000000000743A000-memory.dmp

        Filesize

        104KB

      • memory/4456-58-0x0000000007A60000-0x00000000080DA000-memory.dmp

        Filesize

        6.5MB

      • memory/4456-60-0x0000000007490000-0x000000000749A000-memory.dmp

        Filesize

        40KB

      • memory/4456-61-0x00000000076A0000-0x0000000007736000-memory.dmp

        Filesize

        600KB

      • memory/4456-62-0x0000000007620000-0x0000000007631000-memory.dmp

        Filesize

        68KB

      • memory/4456-63-0x0000000007650000-0x000000000765E000-memory.dmp

        Filesize

        56KB

      • memory/4456-64-0x0000000007660000-0x0000000007674000-memory.dmp

        Filesize

        80KB

      • memory/4456-65-0x0000000007760000-0x000000000777A000-memory.dmp

        Filesize

        104KB

      • memory/4456-66-0x0000000007740000-0x0000000007748000-memory.dmp

        Filesize

        32KB

      • memory/4456-69-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB

      • memory/4456-16-0x0000000074D10000-0x00000000754C0000-memory.dmp

        Filesize

        7.7MB