Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:38

General

  • Target

    Quotation.exe

  • Size

    811KB

  • MD5

    12ce994a7771f557860a1dd0a6d7fa86

  • SHA1

    02fb55374e6fcc35838a86f61be0d1777c5b0ce1

  • SHA256

    34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8

  • SHA512

    6938c6c7a02b0260fe96563e36b438729b4a0251f59c5a74e1ea0bb845773ec3e6b5c88626984288b84088084c904ffd7f717655d7244bee03449d24b36f6302

  • SSDEEP

    24576:o34/up+pJcQ52CON7+xxPBeGVWtbU5N7:o38PJyN7+xWMWtIj

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cUdojGRmEv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cUdojGRmEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE88B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2544
    • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
        PID:1340
      • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4784
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:2288
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2896

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fk2g530q.jhh.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpE88B.tmp

        Filesize

        1KB

        MD5

        d317e7077486567143b97cc6ac7a0374

        SHA1

        6b86e5a0526815ca5460d95eea325af0d616dfc6

        SHA256

        071fa0277af96ccb3350e9ccb0dffcf47cc2d40a545adce8b4ca2f39d89da0b6

        SHA512

        dfc114643e309aab85b270569ce22195bd962e52502cc29edc2f4ba1381f03f4e8cb541a7e202c5c46d23060104f45b4435588b736ee339243c663eb08ba95be

      • memory/2040-40-0x00000000061F0000-0x0000000006544000-memory.dmp

        Filesize

        3.3MB

      • memory/2040-65-0x0000000007AA0000-0x0000000007AB4000-memory.dmp

        Filesize

        80KB

      • memory/2040-42-0x0000000006580000-0x00000000065CC000-memory.dmp

        Filesize

        304KB

      • memory/2040-43-0x0000000002D30000-0x0000000002D40000-memory.dmp

        Filesize

        64KB

      • memory/2040-70-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/2040-67-0x0000000007B80000-0x0000000007B88000-memory.dmp

        Filesize

        32KB

      • memory/2040-66-0x0000000007BA0000-0x0000000007BBA000-memory.dmp

        Filesize

        104KB

      • memory/2040-64-0x0000000007A90000-0x0000000007A9E000-memory.dmp

        Filesize

        56KB

      • memory/2040-62-0x0000000007A60000-0x0000000007A71000-memory.dmp

        Filesize

        68KB

      • memory/2040-15-0x0000000002C40000-0x0000000002C76000-memory.dmp

        Filesize

        216KB

      • memory/2040-61-0x0000000007AE0000-0x0000000007B76000-memory.dmp

        Filesize

        600KB

      • memory/2040-17-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/2040-20-0x0000000002D30000-0x0000000002D40000-memory.dmp

        Filesize

        64KB

      • memory/2040-19-0x0000000005760000-0x0000000005D88000-memory.dmp

        Filesize

        6.2MB

      • memory/2040-60-0x00000000078D0000-0x00000000078DA000-memory.dmp

        Filesize

        40KB

      • memory/2040-21-0x0000000002D30000-0x0000000002D40000-memory.dmp

        Filesize

        64KB

      • memory/2040-59-0x0000000007860000-0x000000000787A000-memory.dmp

        Filesize

        104KB

      • memory/2040-58-0x0000000007EA0000-0x000000000851A000-memory.dmp

        Filesize

        6.5MB

      • memory/2040-24-0x0000000005DC0000-0x0000000005DE2000-memory.dmp

        Filesize

        136KB

      • memory/2040-57-0x0000000007720000-0x00000000077C3000-memory.dmp

        Filesize

        652KB

      • memory/2040-56-0x0000000006B00000-0x0000000006B1E000-memory.dmp

        Filesize

        120KB

      • memory/2040-46-0x0000000075940000-0x000000007598C000-memory.dmp

        Filesize

        304KB

      • memory/2040-44-0x0000000006B20000-0x0000000006B52000-memory.dmp

        Filesize

        200KB

      • memory/2040-45-0x000000007F960000-0x000000007F970000-memory.dmp

        Filesize

        64KB

      • memory/2040-41-0x0000000006550000-0x000000000656E000-memory.dmp

        Filesize

        120KB

      • memory/2040-27-0x0000000005E70000-0x0000000005ED6000-memory.dmp

        Filesize

        408KB

      • memory/2896-109-0x00000151E6280000-0x00000151E6281000-memory.dmp

        Filesize

        4KB

      • memory/2896-107-0x00000151E6170000-0x00000151E6171000-memory.dmp

        Filesize

        4KB

      • memory/2896-73-0x00000151DDD40000-0x00000151DDD50000-memory.dmp

        Filesize

        64KB

      • memory/2896-108-0x00000151E6170000-0x00000151E6171000-memory.dmp

        Filesize

        4KB

      • memory/2896-105-0x00000151E6140000-0x00000151E6141000-memory.dmp

        Filesize

        4KB

      • memory/2896-89-0x00000151DDE40000-0x00000151DDE50000-memory.dmp

        Filesize

        64KB

      • memory/4256-4-0x0000000005460000-0x0000000005470000-memory.dmp

        Filesize

        64KB

      • memory/4256-39-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/4256-2-0x0000000005740000-0x0000000005CE4000-memory.dmp

        Filesize

        5.6MB

      • memory/4256-16-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/4256-22-0x0000000005460000-0x0000000005470000-memory.dmp

        Filesize

        64KB

      • memory/4256-1-0x00000000006F0000-0x00000000007C2000-memory.dmp

        Filesize

        840KB

      • memory/4256-0-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/4256-7-0x0000000005720000-0x0000000005728000-memory.dmp

        Filesize

        32KB

      • memory/4256-9-0x0000000006860000-0x00000000068DA000-memory.dmp

        Filesize

        488KB

      • memory/4256-3-0x0000000005230000-0x00000000052C2000-memory.dmp

        Filesize

        584KB

      • memory/4256-8-0x0000000005730000-0x000000000573A000-memory.dmp

        Filesize

        40KB

      • memory/4256-10-0x00000000064F0000-0x000000000658C000-memory.dmp

        Filesize

        624KB

      • memory/4256-6-0x0000000005440000-0x0000000005458000-memory.dmp

        Filesize

        96KB

      • memory/4256-5-0x00000000051D0000-0x00000000051DA000-memory.dmp

        Filesize

        40KB

      • memory/4784-72-0x0000000005970000-0x0000000005980000-memory.dmp

        Filesize

        64KB

      • memory/4784-71-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/4784-26-0x00000000750D0000-0x0000000075880000-memory.dmp

        Filesize

        7.7MB

      • memory/4784-38-0x0000000005B30000-0x0000000005B96000-memory.dmp

        Filesize

        408KB

      • memory/4784-63-0x0000000006920000-0x0000000006970000-memory.dmp

        Filesize

        320KB

      • memory/4784-37-0x0000000005970000-0x0000000005980000-memory.dmp

        Filesize

        64KB

      • memory/4784-23-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB