Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:39

General

  • Target

    QUOTE230152.exe

  • Size

    622KB

  • MD5

    362164121dd308bc4dcf33bd3a68d9e4

  • SHA1

    791b044040031f7b2d5a534b38393117ce8a1dc9

  • SHA256

    71150325320f5fcc0563996a9cdf89217e8a743fe3a75e754fca5fda5c86cf67

  • SHA512

    dddb74dabf6633b7de2dc13dc3278ea758eccf5584366788e3f04f0274323bf5e07799e10ac89c49821aed8fe427da08e5d8817dc96b8e36e6eeb34ffb5647fe

  • SSDEEP

    12288:/KQmbCp92iNiipvnerlS/tzR0ITTmwtD/L1trmZeqwya+56q3Z:/d1YkeE/nHtrLlqwyaJG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE230152.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE230152.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\QUOTE230152.exe
      "C:\Users\Admin\AppData\Local\Temp\QUOTE230152.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTE230152.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/644-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/644-21-0x00000000051E0000-0x00000000051F0000-memory.dmp

    Filesize

    64KB

  • memory/644-20-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/644-19-0x0000000006580000-0x0000000006742000-memory.dmp

    Filesize

    1.8MB

  • memory/644-18-0x0000000006320000-0x0000000006370000-memory.dmp

    Filesize

    320KB

  • memory/644-17-0x00000000051E0000-0x00000000051F0000-memory.dmp

    Filesize

    64KB

  • memory/644-15-0x0000000004F80000-0x0000000004FE6000-memory.dmp

    Filesize

    408KB

  • memory/644-14-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3304-10-0x0000000007AE0000-0x0000000007B7C000-memory.dmp

    Filesize

    624KB

  • memory/3304-1-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3304-9-0x00000000069D0000-0x0000000006A3A000-memory.dmp

    Filesize

    424KB

  • memory/3304-8-0x0000000004950000-0x000000000495A000-memory.dmp

    Filesize

    40KB

  • memory/3304-7-0x00000000051A0000-0x00000000051A8000-memory.dmp

    Filesize

    32KB

  • memory/3304-6-0x0000000005170000-0x000000000518A000-memory.dmp

    Filesize

    104KB

  • memory/3304-16-0x0000000074750000-0x0000000074F00000-memory.dmp

    Filesize

    7.7MB

  • memory/3304-5-0x0000000004EF0000-0x0000000004EFA000-memory.dmp

    Filesize

    40KB

  • memory/3304-4-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

    Filesize

    64KB

  • memory/3304-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp

    Filesize

    584KB

  • memory/3304-2-0x00000000053E0000-0x0000000005984000-memory.dmp

    Filesize

    5.6MB

  • memory/3304-0-0x0000000000450000-0x00000000004F2000-memory.dmp

    Filesize

    648KB