Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 20:50

General

  • Target

    QUOTATION#35674.exe

  • Size

    885KB

  • MD5

    7e597b7a940ce9fe398f5a09ea06e9c2

  • SHA1

    46fab946b897f1b804aec6183d9c60bad103e9a4

  • SHA256

    4722e9113d3f8eaa1956f990da588f8eed324bb8d5551d52bff3bf4536a6010d

  • SHA512

    354d258b9605425b5037822fbc24f17c07b83095d0f2ef9ff86d4ca6f9b0ee8bcacce7741eee1c04e3b12fd22e99ad1ccda5ffe6050c19320ba68564e8cf3c82

  • SSDEEP

    12288:r91idWEW7UN5vDnSX1zCyG/JW+50zKlDWjDS6VtgMyie2:r+YiUzCVR0FDSMtZyie2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION#35674.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yCzmnaX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yCzmnaX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 1376
        3⤵
        • Program crash
        PID:1736
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2340 -ip 2340
    1⤵
      PID:5072
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:4492
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4244

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i3bddoi1.kos.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp

        Filesize

        1KB

        MD5

        3852eb585e28bb3e3c621ec71e60edd6

        SHA1

        7d3b449b121db99e7d469a38e4a8bbf1817d3db1

        SHA256

        0dcc6931e9dab626165d724136a04c6fa09196629a567470f70485dbac131965

        SHA512

        decead64242253a3dd87c8880d4386bc5382efdea4a2f56561af873d61498fac6dfeda0b7d1ad528c76f5e44330ce6f7f47ed14bd205634fc78d563e23913542

      • memory/2236-5-0x0000000005AE0000-0x0000000005AEA000-memory.dmp

        Filesize

        40KB

      • memory/2236-1-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2236-4-0x0000000005C80000-0x0000000005C90000-memory.dmp

        Filesize

        64KB

      • memory/2236-26-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2236-6-0x0000000005CA0000-0x0000000005CBA000-memory.dmp

        Filesize

        104KB

      • memory/2236-7-0x0000000005D00000-0x0000000005D08000-memory.dmp

        Filesize

        32KB

      • memory/2236-8-0x0000000005D10000-0x0000000005D1A000-memory.dmp

        Filesize

        40KB

      • memory/2236-9-0x0000000007100000-0x000000000717A000-memory.dmp

        Filesize

        488KB

      • memory/2236-10-0x0000000009690000-0x000000000972C000-memory.dmp

        Filesize

        624KB

      • memory/2236-24-0x0000000005C80000-0x0000000005C90000-memory.dmp

        Filesize

        64KB

      • memory/2236-18-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2236-0-0x0000000000F60000-0x0000000001044000-memory.dmp

        Filesize

        912KB

      • memory/2236-2-0x00000000060E0000-0x0000000006684000-memory.dmp

        Filesize

        5.6MB

      • memory/2236-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp

        Filesize

        584KB

      • memory/2340-27-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2340-29-0x0000000005340000-0x00000000053A6000-memory.dmp

        Filesize

        408KB

      • memory/2340-22-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2340-70-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2340-28-0x00000000054F0000-0x0000000005500000-memory.dmp

        Filesize

        64KB

      • memory/2968-32-0x0000000006120000-0x0000000006186000-memory.dmp

        Filesize

        408KB

      • memory/2968-59-0x0000000007AE0000-0x0000000007AFA000-memory.dmp

        Filesize

        104KB

      • memory/2968-20-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB

      • memory/2968-19-0x00000000059F0000-0x0000000006018000-memory.dmp

        Filesize

        6.2MB

      • memory/2968-17-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB

      • memory/2968-15-0x0000000005200000-0x0000000005236000-memory.dmp

        Filesize

        216KB

      • memory/2968-40-0x0000000006300000-0x0000000006654000-memory.dmp

        Filesize

        3.3MB

      • memory/2968-41-0x00000000067B0000-0x00000000067CE000-memory.dmp

        Filesize

        120KB

      • memory/2968-42-0x0000000006DA0000-0x0000000006DEC000-memory.dmp

        Filesize

        304KB

      • memory/2968-45-0x0000000070350000-0x000000007039C000-memory.dmp

        Filesize

        304KB

      • memory/2968-44-0x00000000079A0000-0x00000000079D2000-memory.dmp

        Filesize

        200KB

      • memory/2968-43-0x000000007F790000-0x000000007F7A0000-memory.dmp

        Filesize

        64KB

      • memory/2968-56-0x00000000053B0000-0x00000000053C0000-memory.dmp

        Filesize

        64KB

      • memory/2968-55-0x0000000006CE0000-0x0000000006CFE000-memory.dmp

        Filesize

        120KB

      • memory/2968-57-0x00000000079E0000-0x0000000007A83000-memory.dmp

        Filesize

        652KB

      • memory/2968-25-0x00000000056F0000-0x0000000005712000-memory.dmp

        Filesize

        136KB

      • memory/2968-58-0x0000000008120000-0x000000000879A000-memory.dmp

        Filesize

        6.5MB

      • memory/2968-60-0x0000000007B50000-0x0000000007B5A000-memory.dmp

        Filesize

        40KB

      • memory/2968-61-0x0000000007D60000-0x0000000007DF6000-memory.dmp

        Filesize

        600KB

      • memory/2968-62-0x0000000007CE0000-0x0000000007CF1000-memory.dmp

        Filesize

        68KB

      • memory/2968-63-0x0000000007D10000-0x0000000007D1E000-memory.dmp

        Filesize

        56KB

      • memory/2968-64-0x0000000007D20000-0x0000000007D34000-memory.dmp

        Filesize

        80KB

      • memory/2968-65-0x0000000007E20000-0x0000000007E3A000-memory.dmp

        Filesize

        104KB

      • memory/2968-66-0x0000000007E00000-0x0000000007E08000-memory.dmp

        Filesize

        32KB

      • memory/2968-69-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/2968-16-0x0000000074620000-0x0000000074DD0000-memory.dmp

        Filesize

        7.7MB

      • memory/4244-71-0x0000018EC5040000-0x0000018EC5050000-memory.dmp

        Filesize

        64KB

      • memory/4244-87-0x0000018EC5140000-0x0000018EC5150000-memory.dmp

        Filesize

        64KB

      • memory/4244-103-0x0000018ECD430000-0x0000018ECD431000-memory.dmp

        Filesize

        4KB

      • memory/4244-105-0x0000018ECD460000-0x0000018ECD461000-memory.dmp

        Filesize

        4KB

      • memory/4244-106-0x0000018ECD460000-0x0000018ECD461000-memory.dmp

        Filesize

        4KB

      • memory/4244-107-0x0000018ECD570000-0x0000018ECD571000-memory.dmp

        Filesize

        4KB