Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 01:58

General

  • Target

    quote.exe

  • Size

    740KB

  • MD5

    b8544d8facfb793edab9d38921933728

  • SHA1

    5ab5b9c19dd1cf189b49be90233e32dacd32e9e6

  • SHA256

    a81e919be20c26807dc7d775ccdc026d4a9daf0116661dff5e3fbdaf29effe19

  • SHA512

    f59aee69180a55f43c35ee32cb0a3a4b58994fd25a195d7557719a0f7b6c482fe561fd13a239772e32a04512391ffaed520ab85399eb0dbff75356585e88ac6f

  • SSDEEP

    12288:DWVretW8G34/uK45+po2ys7l/yOKRXDGz5aTbFQG1uJ073ZCeg/:4x34/up+pJyoaOMTGz5atQZJ0r

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quote.exe
    "C:\Users\Admin\AppData\Local\Temp\quote.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WLJIUp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WLJIUp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88A8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4488
    • C:\Users\Admin\AppData\Local\Temp\quote.exe
      "C:\Users\Admin\AppData\Local\Temp\quote.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1y0uilg2.njy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp88A8.tmp

    Filesize

    1KB

    MD5

    f42aeb4d6a039beb98054564ea3d18cf

    SHA1

    9815b0d37b11bf0302b85112fb063cfd0a3ffe25

    SHA256

    c553fdbdb8e84cf440245fddd3fb8580573fc383748e4d62ca3555fb993143fa

    SHA512

    cb7dba264084460152241716c99c65f58cab2c6a53fd6b3e458c0a4d7329e770a7e89a0afbc90536043c402b91bc90987f798b49f2dabe73b2c0cf7b2878375f

  • memory/1388-10-0x0000000006600000-0x000000000669C000-memory.dmp

    Filesize

    624KB

  • memory/1388-20-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1388-4-0x00000000050B0000-0x00000000050C0000-memory.dmp

    Filesize

    64KB

  • memory/1388-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp

    Filesize

    40KB

  • memory/1388-6-0x00000000064F0000-0x0000000006508000-memory.dmp

    Filesize

    96KB

  • memory/1388-7-0x0000000006520000-0x0000000006528000-memory.dmp

    Filesize

    32KB

  • memory/1388-8-0x0000000006530000-0x000000000653A000-memory.dmp

    Filesize

    40KB

  • memory/1388-9-0x00000000067D0000-0x000000000683A000-memory.dmp

    Filesize

    424KB

  • memory/1388-28-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1388-25-0x00000000050B0000-0x00000000050C0000-memory.dmp

    Filesize

    64KB

  • memory/1388-1-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1388-0-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/1388-2-0x00000000053B0000-0x0000000005954000-memory.dmp

    Filesize

    5.6MB

  • memory/1388-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp

    Filesize

    584KB

  • memory/2176-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2176-72-0x0000000006BC0000-0x0000000006C10000-memory.dmp

    Filesize

    320KB

  • memory/2176-73-0x0000000006DE0000-0x0000000006FA2000-memory.dmp

    Filesize

    1.8MB

  • memory/2176-29-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2176-74-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2176-30-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2244-16-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2244-56-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2244-27-0x0000000005690000-0x00000000056F6000-memory.dmp

    Filesize

    408KB

  • memory/2244-18-0x0000000005700000-0x0000000005D28000-memory.dmp

    Filesize

    6.2MB

  • memory/2244-40-0x0000000005E30000-0x0000000006184000-memory.dmp

    Filesize

    3.3MB

  • memory/2244-24-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB

  • memory/2244-41-0x0000000006420000-0x000000000643E000-memory.dmp

    Filesize

    120KB

  • memory/2244-42-0x0000000006460000-0x00000000064AC000-memory.dmp

    Filesize

    304KB

  • memory/2244-43-0x000000007F910000-0x000000007F920000-memory.dmp

    Filesize

    64KB

  • memory/2244-44-0x00000000069E0000-0x0000000006A12000-memory.dmp

    Filesize

    200KB

  • memory/2244-55-0x0000000006A20000-0x0000000006A3E000-memory.dmp

    Filesize

    120KB

  • memory/2244-45-0x0000000075AA0000-0x0000000075AEC000-memory.dmp

    Filesize

    304KB

  • memory/2244-57-0x0000000007680000-0x0000000007723000-memory.dmp

    Filesize

    652KB

  • memory/2244-23-0x0000000005380000-0x00000000053A2000-memory.dmp

    Filesize

    136KB

  • memory/2244-58-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2244-60-0x0000000007750000-0x000000000776A000-memory.dmp

    Filesize

    104KB

  • memory/2244-59-0x0000000007DB0000-0x000000000842A000-memory.dmp

    Filesize

    6.5MB

  • memory/2244-61-0x00000000077C0000-0x00000000077CA000-memory.dmp

    Filesize

    40KB

  • memory/2244-62-0x00000000079D0000-0x0000000007A66000-memory.dmp

    Filesize

    600KB

  • memory/2244-63-0x0000000007950000-0x0000000007961000-memory.dmp

    Filesize

    68KB

  • memory/2244-64-0x0000000007980000-0x000000000798E000-memory.dmp

    Filesize

    56KB

  • memory/2244-65-0x0000000007990000-0x00000000079A4000-memory.dmp

    Filesize

    80KB

  • memory/2244-66-0x0000000007A90000-0x0000000007AAA000-memory.dmp

    Filesize

    104KB

  • memory/2244-67-0x0000000007A70000-0x0000000007A78000-memory.dmp

    Filesize

    32KB

  • memory/2244-70-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2244-21-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2244-17-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/2244-15-0x0000000002B10000-0x0000000002B46000-memory.dmp

    Filesize

    216KB