Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 07:18

General

  • Target

    QUOTATION.exe

  • Size

    646KB

  • MD5

    50d792a1ee7059bfaf34afd54b32cba8

  • SHA1

    a4b32d17b36b20155545927450a43eb2d117a306

  • SHA256

    1b85fb5069a28ee305b4371bda09a96674ec37d9ebc52aecdb6c6245419f067f

  • SHA512

    85b75b15bdc59e7b12cae69c0d3245ef7b7d45cbb0a1a5e09232c03844400883dfe01a81a4d69752dcd43c7568f96e747959a28adb08e10c72aefa06e623afea

  • SSDEEP

    12288:AKPFSP0zGiyywVbU+zi93cZ/6QlJ9hS2H:AiFSsGUwVbuFcZ/6d+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.southernboilers.org
  • Port:
    587
  • Username:
    info@southernboilers.org
  • Password:
    Sksmoke2018#
  • Email To:
    obtxxxtf@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LSXFKDllBbHhG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF7A3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2204
    • C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe
      "{path}"
      2⤵
        PID:5016
      • C:\Users\Admin\AppData\Local\Temp\QUOTATION.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4264

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTATION.exe.log
      Filesize

      1KB

      MD5

      84e77a587d94307c0ac1357eb4d3d46f

      SHA1

      83cc900f9401f43d181207d64c5adba7a85edc1e

      SHA256

      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

      SHA512

      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

    • C:\Users\Admin\AppData\Local\Temp\tmpF7A3.tmp
      Filesize

      1KB

      MD5

      7b23a78d44a96961ae3fe90a20663111

      SHA1

      24409a8804aba4eae695be07a03be5068f5482fb

      SHA256

      371070167352e06ecb826d9cf27ea6c909eafc3a0830870ad3c069ab283805e7

      SHA512

      701b226669dd52927c3be80d137be709d216eeb0a7532bccf4d66a9dab8059a04082060f7d32caf8872f712a5b7f5de3990992fadb264225b4c324e62c19f8f9

    • memory/3744-136-0x00000000052A0000-0x000000000533C000-memory.dmp
      Filesize

      624KB

    • memory/3744-133-0x00000000006F0000-0x0000000000796000-memory.dmp
      Filesize

      664KB

    • memory/3744-137-0x0000000005200000-0x000000000520A000-memory.dmp
      Filesize

      40KB

    • memory/3744-138-0x00000000054D0000-0x00000000054E0000-memory.dmp
      Filesize

      64KB

    • memory/3744-139-0x00000000054D0000-0x00000000054E0000-memory.dmp
      Filesize

      64KB

    • memory/3744-135-0x0000000005160000-0x00000000051F2000-memory.dmp
      Filesize

      584KB

    • memory/3744-134-0x0000000005670000-0x0000000005C14000-memory.dmp
      Filesize

      5.6MB

    • memory/4264-143-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4264-146-0x0000000005900000-0x0000000005966000-memory.dmp
      Filesize

      408KB

    • memory/4264-147-0x00000000058F0000-0x0000000005900000-memory.dmp
      Filesize

      64KB

    • memory/4264-148-0x0000000007420000-0x0000000007470000-memory.dmp
      Filesize

      320KB

    • memory/4264-149-0x00000000076F0000-0x00000000078B2000-memory.dmp
      Filesize

      1.8MB

    • memory/4264-150-0x00000000058F0000-0x0000000005900000-memory.dmp
      Filesize

      64KB