Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:34

General

  • Target

    QUOTE_23.exe

  • Size

    673KB

  • MD5

    17762a7d03c45f872604d511abfee9bd

  • SHA1

    3ebb2089ac3af30ba7899cd6313dde353083f8e2

  • SHA256

    4072d54cdf2a168636a24c4063e56694d071dd91d4337f2413d762841d5ed1ea

  • SHA512

    92a96e0d2852d000da88a08eb604315d0fee1326c80f99385beb53cdb41c3349d5a139b6eceedd2e6f5a6daaafbe016e0ea87bf3a3e079f69a533a03e679f40e

  • SSDEEP

    12288:cG3QmbCpAnMnaCyvb49Ho/3dyfoPKcarxvHMMQ+eUW:dMna30HI34wyRtrQ+e

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE_23.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE_23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Users\Admin\AppData\Local\Temp\QUOTE_23.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTE_23.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTE_23.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3000-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-21-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/3000-20-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-19-0x0000000006A40000-0x0000000006C02000-memory.dmp

    Filesize

    1.8MB

  • memory/3000-18-0x0000000006820000-0x0000000006870000-memory.dmp

    Filesize

    320KB

  • memory/3000-17-0x0000000005450000-0x00000000054B6000-memory.dmp

    Filesize

    408KB

  • memory/3000-16-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/3000-15-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-5-0x0000000004FA0000-0x0000000004FAA000-memory.dmp

    Filesize

    40KB

  • memory/4852-10-0x00000000109C0000-0x0000000010A5C000-memory.dmp

    Filesize

    624KB

  • memory/4852-9-0x000000000D1D0000-0x000000000D238000-memory.dmp

    Filesize

    416KB

  • memory/4852-8-0x0000000005230000-0x000000000523A000-memory.dmp

    Filesize

    40KB

  • memory/4852-14-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-7-0x0000000005220000-0x0000000005228000-memory.dmp

    Filesize

    32KB

  • memory/4852-6-0x00000000051F0000-0x000000000520A000-memory.dmp

    Filesize

    104KB

  • memory/4852-0-0x0000000000460000-0x000000000050E000-memory.dmp

    Filesize

    696KB

  • memory/4852-4-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/4852-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp

    Filesize

    584KB

  • memory/4852-2-0x00000000055D0000-0x0000000005B74000-memory.dmp

    Filesize

    5.6MB

  • memory/4852-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB