Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:18

General

  • Target

    qoutation.exe

  • Size

    741KB

  • MD5

    0d950c4060fa70d245c19188008b3979

  • SHA1

    fa617cc13128242c7098bcc9a03fe6111fdf6486

  • SHA256

    302424b06f54db9c6f269d34c4db7e6a004a09e228e62a6f646ed02d4c05eab4

  • SHA512

    3bd2cdc10fca28937d24e07d070664c317b19218f5a68ed3fd663f3ea7aaeb84a92ee915fabd78523c95a4d966069dd2b8765524e859d9647badf84361369e36

  • SSDEEP

    12288:9qc3+GCueH5qJmwvUenxMCmJ3AIfS3EtQba6zmJcZ11vz8pyL2xo2bHXk7USye8B:9/uG2qJNvUexFortA6is2US9

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181175876428234762/vyp2c0TtvZWnT44gDou-o5BXqrA0VFVwF_fjcBmcOk48_6kYSNpVxKQy260BXHtoN7cX

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qoutation.exe
    "C:\Users\Admin\AppData\Local\Temp\qoutation.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-0-0x0000000000350000-0x0000000000410000-memory.dmp

    Filesize

    768KB

  • memory/1068-1-0x0000000074F50000-0x0000000075700000-memory.dmp

    Filesize

    7.7MB

  • memory/1068-2-0x0000000005380000-0x0000000005924000-memory.dmp

    Filesize

    5.6MB

  • memory/1068-3-0x0000000004E70000-0x0000000004F02000-memory.dmp

    Filesize

    584KB

  • memory/1068-4-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

    Filesize

    64KB

  • memory/1068-5-0x0000000004E20000-0x0000000004E2A000-memory.dmp

    Filesize

    40KB

  • memory/1068-6-0x0000000005080000-0x000000000509A000-memory.dmp

    Filesize

    104KB

  • memory/1068-7-0x0000000005340000-0x0000000005348000-memory.dmp

    Filesize

    32KB

  • memory/1068-8-0x0000000005350000-0x000000000535A000-memory.dmp

    Filesize

    40KB

  • memory/1068-9-0x0000000006310000-0x000000000638C000-memory.dmp

    Filesize

    496KB

  • memory/1068-10-0x0000000008A60000-0x0000000008AFC000-memory.dmp

    Filesize

    624KB

  • memory/1068-11-0x00000000062D0000-0x0000000006312000-memory.dmp

    Filesize

    264KB

  • memory/1068-12-0x0000000008D00000-0x0000000008D66000-memory.dmp

    Filesize

    408KB

  • memory/1068-13-0x00000000073F0000-0x0000000007440000-memory.dmp

    Filesize

    320KB

  • memory/1068-14-0x0000000074F50000-0x0000000075700000-memory.dmp

    Filesize

    7.7MB

  • memory/1068-15-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

    Filesize

    64KB