Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 16:31

General

  • Target

    QUOTE230151.exe

  • Size

    673KB

  • MD5

    17762a7d03c45f872604d511abfee9bd

  • SHA1

    3ebb2089ac3af30ba7899cd6313dde353083f8e2

  • SHA256

    4072d54cdf2a168636a24c4063e56694d071dd91d4337f2413d762841d5ed1ea

  • SHA512

    92a96e0d2852d000da88a08eb604315d0fee1326c80f99385beb53cdb41c3349d5a139b6eceedd2e6f5a6daaafbe016e0ea87bf3a3e079f69a533a03e679f40e

  • SSDEEP

    12288:cG3QmbCpAnMnaCyvb49Ho/3dyfoPKcarxvHMMQ+eUW:dMna30HI34wyRtrQ+e

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE230151.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE230151.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\QUOTE230151.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTE230151.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-0-0x0000000000EE0000-0x0000000000F8E000-memory.dmp

    Filesize

    696KB

  • memory/2208-1-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2208-2-0x00000000048F0000-0x0000000004930000-memory.dmp

    Filesize

    256KB

  • memory/2208-3-0x00000000003F0000-0x000000000040A000-memory.dmp

    Filesize

    104KB

  • memory/2208-4-0x00000000003D0000-0x00000000003D8000-memory.dmp

    Filesize

    32KB

  • memory/2208-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/2208-6-0x0000000000510000-0x0000000000578000-memory.dmp

    Filesize

    416KB

  • memory/2208-22-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-13-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-9-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2964-17-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-19-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-21-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-23-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-7-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2964-24-0x0000000000B40000-0x0000000000B80000-memory.dmp

    Filesize

    256KB

  • memory/2964-25-0x0000000074410000-0x0000000074AFE000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-26-0x0000000000B40000-0x0000000000B80000-memory.dmp

    Filesize

    256KB