Analysis

  • max time kernel
    95s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 20:44

General

  • Target

    PO For Quote No 228 for lab Furnitures.exe

  • Size

    396KB

  • MD5

    c74ffae162c3a8af2dcd2d2f4d0fede0

  • SHA1

    6996ba2de525eaf627a8b4f78a7c7371d29e3b1b

  • SHA256

    b2059d59922556f2677361a44d5b1c0a4422654e1f8e1af8f311771c4cf818d2

  • SHA512

    9be2b36a97579bd569957dd4812419aca7c57eb2e61b3cc29cd6bb77a5cd158fd9ad11eb9dfe89a0e07be1ad45adf626133c37d100e11d72e1c9b5aaaa31e47b

  • SSDEEP

    6144:5la+LP1qv+e6otZg9EtEkh6hQSwBlagbZU:Xa+L8nVjtEMbSw8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3360
      • C:\Users\Admin\AppData\Local\Temp\PO For Quote No 228 for lab Furnitures.exe
        "C:\Users\Admin\AppData\Local\Temp\PO For Quote No 228 for lab Furnitures.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4768
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /release
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:2960
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAUABPACAARgBvAHIAIABRAHUAbwB0AGUAIABOAG8AIAAyADIAOAAgAGYAbwByACAAbABhAGIAIABGAHUAcgBuAGkAdAB1AHIAZQBzAC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAFAATwAgAEYAbwByACAAUQB1AG8AdABlACAATgBvACAAMgAyADgAIABmAG8AcgAgAGwAYQBiACAARgB1AHIAbgBpAHQAdQByAGUAcwAuAGUAeABlADsAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAaQBuAGsALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwAaQBuAGsALgBlAHgAZQA=
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4740
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /renew
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:4296
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jksqg5ey.3jj.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1968-1388-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1968-1399-0x0000000005F70000-0x0000000005F7A000-memory.dmp

      Filesize

      40KB

    • memory/1968-1398-0x0000000005EF0000-0x0000000005F40000-memory.dmp

      Filesize

      320KB

    • memory/4740-1370-0x0000000007010000-0x00000000070B3000-memory.dmp

      Filesize

      652KB

    • memory/4740-1368-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1392-0x00000000076B0000-0x00000000076CA000-memory.dmp

      Filesize

      104KB

    • memory/4740-1391-0x00000000075B0000-0x00000000075C4000-memory.dmp

      Filesize

      80KB

    • memory/4740-1390-0x00000000075A0000-0x00000000075AE000-memory.dmp

      Filesize

      56KB

    • memory/4740-1396-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1386-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1375-0x0000000007570000-0x0000000007581000-memory.dmp

      Filesize

      68KB

    • memory/4740-1374-0x00000000075F0000-0x0000000007686000-memory.dmp

      Filesize

      600KB

    • memory/4740-1373-0x00000000073E0000-0x00000000073EA000-memory.dmp

      Filesize

      40KB

    • memory/4740-1372-0x0000000007350000-0x000000000736A000-memory.dmp

      Filesize

      104KB

    • memory/4740-1371-0x0000000007990000-0x000000000800A000-memory.dmp

      Filesize

      6.5MB

    • memory/4740-1335-0x0000000004AA0000-0x0000000004AD6000-memory.dmp

      Filesize

      216KB

    • memory/4740-1369-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1367-0x00000000065F0000-0x000000000660E000-memory.dmp

      Filesize

      120KB

    • memory/4740-1393-0x0000000007690000-0x0000000007698000-memory.dmp

      Filesize

      32KB

    • memory/4740-1355-0x0000000006FC0000-0x0000000006FF2000-memory.dmp

      Filesize

      200KB

    • memory/4740-1356-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1357-0x000000006F650000-0x000000006F69C000-memory.dmp

      Filesize

      304KB

    • memory/4740-1354-0x0000000006060000-0x00000000060AC000-memory.dmp

      Filesize

      304KB

    • memory/4740-1353-0x0000000004DD0000-0x0000000004DEE000-memory.dmp

      Filesize

      120KB

    • memory/4740-1352-0x00000000059D0000-0x0000000005D24000-memory.dmp

      Filesize

      3.3MB

    • memory/4740-1397-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1341-0x0000000005830000-0x0000000005896000-memory.dmp

      Filesize

      408KB

    • memory/4740-1342-0x00000000058A0000-0x0000000005906000-memory.dmp

      Filesize

      408KB

    • memory/4740-1340-0x0000000005150000-0x0000000005172000-memory.dmp

      Filesize

      136KB

    • memory/4740-1337-0x0000000005190000-0x00000000057B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4740-1339-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1338-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4740-1336-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-44-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-0-0x000000007456E000-0x000000007456F000-memory.dmp

      Filesize

      4KB

    • memory/4768-9-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-7-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-33-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-1328-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-1329-0x00000000063F0000-0x000000000645C000-memory.dmp

      Filesize

      432KB

    • memory/4768-1330-0x00000000064C0000-0x000000000652A000-memory.dmp

      Filesize

      424KB

    • memory/4768-1331-0x00000000065A0000-0x00000000065EC000-memory.dmp

      Filesize

      304KB

    • memory/4768-1332-0x000000007456E000-0x000000007456F000-memory.dmp

      Filesize

      4KB

    • memory/4768-1333-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-1334-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-13-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-15-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-17-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-21-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-24-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-25-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-27-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-29-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-31-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-35-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-37-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-39-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-41-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-11-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-45-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-47-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-49-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-51-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-53-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-57-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-59-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-61-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-63-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-65-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-1376-0x00000000056A0000-0x00000000056F4000-memory.dmp

      Filesize

      336KB

    • memory/4768-1382-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-1384-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-67-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-69-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-1389-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-55-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-1387-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-19-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-6-0x0000000005FF0000-0x00000000060FC000-memory.dmp

      Filesize

      1.0MB

    • memory/4768-5-0x00000000061E0000-0x0000000006272000-memory.dmp

      Filesize

      584KB

    • memory/4768-4-0x00000000066B0000-0x0000000006C54000-memory.dmp

      Filesize

      5.6MB

    • memory/4768-3-0x0000000005FF0000-0x0000000006102000-memory.dmp

      Filesize

      1.1MB

    • memory/4768-2-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4768-1-0x00000000004A0000-0x000000000050A000-memory.dmp

      Filesize

      424KB

    • memory/4768-1400-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB