Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:55

General

  • Target

    Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe

  • Size

    80.0MB

  • MD5

    f1c461c6f971459994b7252e7455fa08

  • SHA1

    1b353efbca36a3e8401c8de2998075b3c2e90db5

  • SHA256

    e081ca8b5728fb597ab6ef5853adbb58e3e576386bb566b48dff5e3b92dc02fe

  • SHA512

    58f2a5302ba3c31f7a8f86178197dd4c57fbd7116b50676c2924e46784fd9c38a1f553643b421b2e380abd3480e759294f38cc70614e6e5c58addf954cfe852e

  • SSDEEP

    12288:SH+0P2MkJ02BSIkQMEdWxQxb7kzT+MH1p26qDA8h9:Sp7klBSIkDqRxb7kzT+upDqr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe
    "C:\Users\Admin\AppData\Local\Temp\Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2736
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2444-0-0x0000000000BB0000-0x0000000000C52000-memory.dmp
      Filesize

      648KB

    • memory/2444-1-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2444-2-0x0000000004D10000-0x0000000004D50000-memory.dmp
      Filesize

      256KB

    • memory/2444-3-0x0000000000550000-0x0000000000564000-memory.dmp
      Filesize

      80KB

    • memory/2444-4-0x00000000009C0000-0x00000000009C8000-memory.dmp
      Filesize

      32KB

    • memory/2444-5-0x00000000009D0000-0x00000000009DC000-memory.dmp
      Filesize

      48KB

    • memory/2444-6-0x0000000005130000-0x00000000051AA000-memory.dmp
      Filesize

      488KB

    • memory/2444-23-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2704-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2704-17-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-19-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-21-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2704-22-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2704-24-0x0000000004AF0000-0x0000000004B30000-memory.dmp
      Filesize

      256KB

    • memory/2704-25-0x0000000074D00000-0x00000000753EE000-memory.dmp
      Filesize

      6.9MB