Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 05:37

General

  • Target

    QUOTATIONS#08673.exe

  • Size

    1.2MB

  • MD5

    d0bb7d340bff9aec49a0100c6bcefa92

  • SHA1

    d69b9cbe92828988f0febbea845f24baf4c13734

  • SHA256

    0dd6ddb0a8533acebc288eff371234e39347f9e304dcf168643699aefb9925ea

  • SHA512

    74d9b4bf6d7e27e576157aab0dc70b905244495f6b44875ad4136d73d8b55a34e8b1052b9f047fe5499333427154f5ee743d1c511f3ae1688871a234b15900fa

  • SSDEEP

    24576:+Y2wkacr0/40yb/UG7r2+u16V3aKF7Qvww:+YKtrHT4EV37p

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    uy,o#mZj8$lY

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATIONS#08673.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATIONS#08673.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2524-19-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2524-1-0x0000000000B00000-0x0000000000C32000-memory.dmp

    Filesize

    1.2MB

  • memory/2524-2-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2524-3-0x0000000004730000-0x00000000047CE000-memory.dmp

    Filesize

    632KB

  • memory/2524-4-0x00000000742BE000-0x00000000742BF000-memory.dmp

    Filesize

    4KB

  • memory/2524-5-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2524-6-0x00000000004A0000-0x00000000004BA000-memory.dmp

    Filesize

    104KB

  • memory/2524-7-0x0000000000800000-0x0000000000806000-memory.dmp

    Filesize

    24KB

  • memory/2524-8-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2524-23-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2524-0-0x00000000742BE000-0x00000000742BF000-memory.dmp

    Filesize

    4KB

  • memory/2992-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2992-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-20-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-22-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-24-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2992-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2992-25-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB

  • memory/2992-28-0x00000000742B0000-0x000000007499E000-memory.dmp

    Filesize

    6.9MB