Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2024 19:38

General

  • Target

    Quotation R2100131410.exe

  • Size

    773KB

  • MD5

    9c93adc749374b8187372df173d3bc8a

  • SHA1

    da72e8433731300cb4651d60909b850af47dcca4

  • SHA256

    643ec0d1bf2ed36dd15a6eae87f1a570c88be0cae6ccdf7179f705edd3291d38

  • SHA512

    bfe7f89ba5ec3ad5d53c0a69eeafec12c92cb7ba2d77611e9f5e5ada74fb1ce814841941ee5aeb2d91f2bd92f340b33c3acedbb5e64902b015fac4ba7645c64c

  • SSDEEP

    12288:bPBXFKVPFA1uqHXgLf7fPE3J0j/eZGAs2IIZdyuVGmyns+WDlAk4FTIPGYy:jZFKNFAMqHXgr7EidAbtZdFVifCSIP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation R2100131410.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation R2100131410.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tXDVtwRSiBPjR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tXDVtwRSiBPjR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp619.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\Quotation R2100131410.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation R2100131410.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp619.tmp

    Filesize

    1KB

    MD5

    6729a6923d675fe6b7865c46ef9455b8

    SHA1

    289be42236cf215b74a0b1ff90122fe026d0cf82

    SHA256

    c630fbc2f9597b5b0abfaa832941a6ead4ea78d2741f122eb53594e48b7180a7

    SHA512

    155cb6e654ce52f58a923134ab45743c8e4d8d839e9a36531d1d7e1453305b6e70d3e14ddbd7a31f975ce3a9a9983fbd4c6b8bf0504aa164b169c0212a881b5c

  • memory/548-8-0x00000000051E0000-0x0000000005262000-memory.dmp

    Filesize

    520KB

  • memory/548-3-0x0000000000510000-0x0000000000530000-memory.dmp

    Filesize

    128KB

  • memory/548-1-0x0000000000E00000-0x0000000000EC8000-memory.dmp

    Filesize

    800KB

  • memory/548-4-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB

  • memory/548-5-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/548-6-0x00000000009C0000-0x00000000009CE000-memory.dmp

    Filesize

    56KB

  • memory/548-7-0x0000000000A10000-0x0000000000A22000-memory.dmp

    Filesize

    72KB

  • memory/548-0-0x00000000745DE000-0x00000000745DF000-memory.dmp

    Filesize

    4KB

  • memory/548-28-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/548-2-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2912-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2912-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2912-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB