Analysis
-
max time kernel
123s -
max time network
147s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
09-07-2020 11:35
Static task
static1
Behavioral task
behavioral1
Sample
BASEERA 108756 Quotation Inquiry.exe
Resource
win7
Behavioral task
behavioral2
Sample
BASEERA 108756 Quotation Inquiry.exe
Resource
win10v200430
General
-
Target
BASEERA 108756 Quotation Inquiry.exe
-
Size
801KB
-
MD5
0597210e81015ef2b05389cc57aa13bf
-
SHA1
1d1a2af4d5efb87f118ce062fb5451fb3292a685
-
SHA256
06c57d4b322f81ecbab54213b8850ecd29408f5ca5814641927cd5c5c3acb892
-
SHA512
1bedf9bb3e8070d1cef96eaca2fa673df8885b71d20b4bac691e5079586787db100e379df2561ccd1b8933b99d40cf175184bc498648a51f99796e5b1ed7beb8
Malware Config
Extracted
Protocol: smtp- Host:
smtp.imp-powers.com - Port:
587 - Username:
[email protected] - Password:
AHZlkhbJ1
Signatures
-
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 972 wrote to memory of 1164 972 BASEERA 108756 Quotation Inquiry.exe 68 PID 972 wrote to memory of 1164 972 BASEERA 108756 Quotation Inquiry.exe 68 PID 972 wrote to memory of 1164 972 BASEERA 108756 Quotation Inquiry.exe 68 PID 972 wrote to memory of 1164 972 BASEERA 108756 Quotation Inquiry.exe 68 PID 972 wrote to memory of 1164 972 BASEERA 108756 Quotation Inquiry.exe 68 PID 972 wrote to memory of 1212 972 BASEERA 108756 Quotation Inquiry.exe 69 PID 972 wrote to memory of 1212 972 BASEERA 108756 Quotation Inquiry.exe 69 PID 972 wrote to memory of 1212 972 BASEERA 108756 Quotation Inquiry.exe 69 PID 972 wrote to memory of 1456 972 BASEERA 108756 Quotation Inquiry.exe 70 PID 972 wrote to memory of 1456 972 BASEERA 108756 Quotation Inquiry.exe 70 PID 972 wrote to memory of 1456 972 BASEERA 108756 Quotation Inquiry.exe 70 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 972 set thread context of 1212 972 BASEERA 108756 Quotation Inquiry.exe 69 -
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral2/memory/1212-1-0x0000000000400000-0x00000000004A4000-memory.dmp upx behavioral2/memory/1212-4-0x0000000000400000-0x00000000004A4000-memory.dmp upx behavioral2/memory/1212-5-0x0000000000400000-0x00000000004A4000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dserver.vbs notepad.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Suspicious behavior: EnumeratesProcesses 258 IoCs
pid Process 972 BASEERA 108756 Quotation Inquiry.exe 972 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1456 BASEERA 108756 Quotation Inquiry.exe 1212 BASEERA 108756 Quotation Inquiry.exe 1212 BASEERA 108756 Quotation Inquiry.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 972 BASEERA 108756 Quotation Inquiry.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1212 BASEERA 108756 Quotation Inquiry.exe -
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe"1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:972 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Drops startup file
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\BASEERA 108756 Quotation Inquiry.exe" 2 1212 1298282⤵
- Suspicious behavior: EnumeratesProcesses
PID:1456
-