Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 07:07

General

  • Target

    Quote request 0001.exe

  • Size

    52.0MB

  • MD5

    85eed2d2a12d998a4bc78cbe9ca570d1

  • SHA1

    5b82b65b875b994a5e0c549541b00facecba37e1

  • SHA256

    4a796e0df56efffe069ef3ff7fef65988d50642c075f8d71aa103cb926269768

  • SHA512

    912b4f223434c319007f2d03439ae7b3bff0ebd2e5992577ebded61e2dd24adf7c9263acac40be8ac62572121b299b9df3118d6b79bcb2f76c834a0519bbaa3f

  • SSDEEP

    12288:8sl5nF8aVdqrlb9LBH99d/j1yDduDas9Qq0bzG8P4vlf9Oa0c5k01QRP:fl7qhb9VH99Z5yDduDagC3BP4vluCUP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote request 0001.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote request 0001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\Quote request 0001.exe
      "C:\Users\Admin\AppData\Local\Temp\Quote request 0001.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-18-0x0000000073F60000-0x000000007464E000-memory.dmp

    Filesize

    6.9MB

  • memory/1320-1-0x0000000073F60000-0x000000007464E000-memory.dmp

    Filesize

    6.9MB

  • memory/1320-2-0x0000000004DF0000-0x0000000004E30000-memory.dmp

    Filesize

    256KB

  • memory/1320-3-0x0000000000860000-0x0000000000878000-memory.dmp

    Filesize

    96KB

  • memory/1320-4-0x00000000005B0000-0x00000000005B8000-memory.dmp

    Filesize

    32KB

  • memory/1320-5-0x0000000000930000-0x000000000093A000-memory.dmp

    Filesize

    40KB

  • memory/1320-6-0x00000000052B0000-0x000000000532C000-memory.dmp

    Filesize

    496KB

  • memory/1320-0-0x0000000001070000-0x0000000001124000-memory.dmp

    Filesize

    720KB

  • memory/2772-20-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2772-22-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2772-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2772-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-19-0x0000000073F60000-0x000000007464E000-memory.dmp

    Filesize

    6.9MB

  • memory/2772-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2772-21-0x0000000073F60000-0x000000007464E000-memory.dmp

    Filesize

    6.9MB

  • memory/2772-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB