Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:55

General

  • Target

    Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe

  • Size

    80.0MB

  • MD5

    f1c461c6f971459994b7252e7455fa08

  • SHA1

    1b353efbca36a3e8401c8de2998075b3c2e90db5

  • SHA256

    e081ca8b5728fb597ab6ef5853adbb58e3e576386bb566b48dff5e3b92dc02fe

  • SHA512

    58f2a5302ba3c31f7a8f86178197dd4c57fbd7116b50676c2924e46784fd9c38a1f553643b421b2e380abd3480e759294f38cc70614e6e5c58addf954cfe852e

  • SSDEEP

    12288:SH+0P2MkJ02BSIkQMEdWxQxb7kzT+MH1p26qDA8h9:Sp7klBSIkDqRxb7kzT+upDqr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Kinsing

    Kinsing is a loader written in Golang.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe
    "C:\Users\Admin\AppData\Local\Temp\Supply List QT46178 REV 01 - Bubble Number ITEM 18 - ITEM 24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 1380
        3⤵
        • Program crash
        PID:3180
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3580 -ip 3580
    1⤵
      PID:4620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-8-0x0000000005F20000-0x0000000005F34000-memory.dmp
      Filesize

      80KB

    • memory/1268-4-0x0000000005350000-0x00000000056A4000-memory.dmp
      Filesize

      3.3MB

    • memory/1268-0-0x00000000007E0000-0x0000000000882000-memory.dmp
      Filesize

      648KB

    • memory/1268-3-0x0000000005230000-0x00000000052C2000-memory.dmp
      Filesize

      584KB

    • memory/1268-9-0x000000000A000000-0x000000000A008000-memory.dmp
      Filesize

      32KB

    • memory/1268-5-0x0000000005340000-0x0000000005350000-memory.dmp
      Filesize

      64KB

    • memory/1268-6-0x0000000005DF0000-0x0000000005DFA000-memory.dmp
      Filesize

      40KB

    • memory/1268-10-0x000000000A020000-0x000000000A02C000-memory.dmp
      Filesize

      48KB

    • memory/1268-2-0x00000000056E0000-0x0000000005C84000-memory.dmp
      Filesize

      5.6MB

    • memory/1268-1-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/1268-7-0x0000000005F40000-0x0000000005FDC000-memory.dmp
      Filesize

      624KB

    • memory/1268-11-0x000000000A080000-0x000000000A0FA000-memory.dmp
      Filesize

      488KB

    • memory/1268-15-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3580-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3580-14-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3580-16-0x00000000050A0000-0x0000000005106000-memory.dmp
      Filesize

      408KB

    • memory/3580-17-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB