Analysis

  • max time kernel
    91s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 09:00

General

  • Target

    QUOTATION.exe

  • Size

    552KB

  • MD5

    b77f69e08d736e19b162dc3381aa69f6

  • SHA1

    2081d506e2e785705ca51569a021fcc275b71d2d

  • SHA256

    148c1895fe8c67ada30fc63cdff1ab698dc3618bb6e55fac669a1d4bd1ba53ab

  • SHA512

    64ef3d8e1299c7f05c602639a6088e07cb1394b20cad8b14b39df9a539216baf08b8c2e26be0245b5d16fa7a9c2c994540c25984aca19e877e2953e82020f9e9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vicanto1994

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:3856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ERgiDNmESPxEg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8680.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3940

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8680.tmp
  • memory/3940-0-0x0000000000000000-mapping.dmp