Analysis

  • max time kernel
    147s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:31

General

  • Target

    Our Order & RFQ 6632311.exe

  • Size

    435KB

  • MD5

    b881374bc4264f837660e1d82d81d19b

  • SHA1

    5068bf4bbb30a983cabe7ffe937ce099f11c1588

  • SHA256

    eae0fc3297708ca9a66fad777210caa9c58656ceffce6ff029d9c6208861832c

  • SHA512

    30b0e3f5f551d898c2ff2098f67a6190bc1958e9565c59e31e0f5af6528bff5b1492e583f8be9967494de9a5a547680081cfc062f978f6e2db3bb7b6c254e2b0

  • SSDEEP

    12288:xu0KGq6Kc8S8tpWchUpSnB7itr4H444t:xuEjE7D9nB7i94H444t

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.atelierzolotas.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    alibaba.com

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.atelierzolotas.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    alibaba.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Our Order & RFQ 6632311.exe
    "C:\Users\Admin\AppData\Local\Temp\Our Order & RFQ 6632311.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\Our Order & RFQ 6632311.exe
      "C:\Users\Admin\AppData\Local\Temp\Our Order & RFQ 6632311.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1240-0-0x0000000000620000-0x0000000000694000-memory.dmp

    Filesize

    464KB

  • memory/1240-1-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/1240-2-0x0000000005480000-0x0000000005A24000-memory.dmp

    Filesize

    5.6MB

  • memory/1240-3-0x0000000004F70000-0x0000000005002000-memory.dmp

    Filesize

    584KB

  • memory/1240-4-0x0000000004F40000-0x0000000004F50000-memory.dmp

    Filesize

    64KB

  • memory/1240-6-0x0000000002980000-0x0000000002981000-memory.dmp

    Filesize

    4KB

  • memory/1240-10-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-8-0x0000000005810000-0x0000000005820000-memory.dmp

    Filesize

    64KB

  • memory/3576-7-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-9-0x0000000005670000-0x00000000056D6000-memory.dmp

    Filesize

    408KB

  • memory/3576-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3576-12-0x0000000006CB0000-0x0000000006D4C000-memory.dmp

    Filesize

    624KB

  • memory/3576-11-0x0000000006BC0000-0x0000000006C10000-memory.dmp

    Filesize

    320KB

  • memory/3576-13-0x0000000006D60000-0x0000000006D6A000-memory.dmp

    Filesize

    40KB

  • memory/3576-14-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3576-15-0x0000000005810000-0x0000000005820000-memory.dmp

    Filesize

    64KB