Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:19

General

  • Target

    Quotation.exe

  • Size

    830KB

  • MD5

    985225f6ec19a166c50bd5d0e16d330f

  • SHA1

    9022950aa9cef1cc010c636a97b229e30d0002b0

  • SHA256

    82cb6a221ee2b2c0c0f43139765407c713ff6980d966544f71f351c66928a4da

  • SHA512

    a4d5576cc36994ae0d6bfa0545961370f429bd8a4e875a65e77f6f4cf522dbf1fa82fb5491b593f26178a6a27c8c1b54214b06c29b43a6c2e09908ab4361d5a0

  • SSDEEP

    24576:koPOk+pJZDI7EeT/ZhOX0IAmQeY14VDjh:nyJ6ZT/Zh3IAmQ5qD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vaTUux.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vaTUux" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97BC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2836
    • C:\Users\Admin\AppData\Local\Temp\Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3lurav2r.gxt.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp97BC.tmp

    Filesize

    1KB

    MD5

    e50b6a0d701252a985820ba94a7c6912

    SHA1

    1f3643b46a2d2aa702739f24d11e143ae8fe896b

    SHA256

    f53bb6a5b7f93f605a825c12dd2ea42e4ecc2087c0defb86bbd4a0c831bdfd29

    SHA512

    a08b5aa4c80e170d72037e3be6e060d0e4941d1754d8eb24066b194d18686e06503ad0777c83c46a285ff5a89b6ac2f53870370c7378ce14361c75e4f517f16e

  • memory/1136-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1136-71-0x0000000005340000-0x0000000005350000-memory.dmp

    Filesize

    64KB

  • memory/1136-25-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/1136-62-0x00000000061F0000-0x0000000006240000-memory.dmp

    Filesize

    320KB

  • memory/1136-70-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-57-0x0000000007EC0000-0x000000000853A000-memory.dmp

    Filesize

    6.5MB

  • memory/1788-60-0x0000000007B00000-0x0000000007B96000-memory.dmp

    Filesize

    600KB

  • memory/1788-69-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-66-0x0000000007BA0000-0x0000000007BA8000-memory.dmp

    Filesize

    32KB

  • memory/1788-15-0x0000000002C70000-0x0000000002CA6000-memory.dmp

    Filesize

    216KB

  • memory/1788-65-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

    Filesize

    104KB

  • memory/1788-63-0x0000000007AB0000-0x0000000007ABE000-memory.dmp

    Filesize

    56KB

  • memory/1788-20-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

    Filesize

    64KB

  • memory/1788-21-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

    Filesize

    64KB

  • memory/1788-19-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/1788-61-0x0000000007A80000-0x0000000007A91000-memory.dmp

    Filesize

    68KB

  • memory/1788-59-0x00000000078F0000-0x00000000078FA000-memory.dmp

    Filesize

    40KB

  • memory/1788-18-0x0000000005780000-0x0000000005DA8000-memory.dmp

    Filesize

    6.2MB

  • memory/1788-28-0x0000000005EB0000-0x0000000005F16000-memory.dmp

    Filesize

    408KB

  • memory/1788-58-0x0000000007880000-0x000000000789A000-memory.dmp

    Filesize

    104KB

  • memory/1788-27-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB

  • memory/1788-56-0x0000000007750000-0x00000000077F3000-memory.dmp

    Filesize

    652KB

  • memory/1788-64-0x0000000007AC0000-0x0000000007AD4000-memory.dmp

    Filesize

    80KB

  • memory/1788-41-0x0000000006580000-0x00000000065CC000-memory.dmp

    Filesize

    304KB

  • memory/1788-39-0x0000000005F50000-0x00000000062A4000-memory.dmp

    Filesize

    3.3MB

  • memory/1788-40-0x0000000006550000-0x000000000656E000-memory.dmp

    Filesize

    120KB

  • memory/1788-24-0x0000000005580000-0x00000000055A2000-memory.dmp

    Filesize

    136KB

  • memory/1788-44-0x0000000070FC0000-0x000000007100C000-memory.dmp

    Filesize

    304KB

  • memory/1788-43-0x000000007F290000-0x000000007F2A0000-memory.dmp

    Filesize

    64KB

  • memory/1788-42-0x00000000076F0000-0x0000000007722000-memory.dmp

    Filesize

    200KB

  • memory/1788-55-0x0000000007730000-0x000000000774E000-memory.dmp

    Filesize

    120KB

  • memory/1788-54-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

    Filesize

    64KB

  • memory/3444-17-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-6-0x0000000005B80000-0x0000000005B98000-memory.dmp

    Filesize

    96KB

  • memory/3444-29-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-23-0x0000000005A70000-0x0000000005A80000-memory.dmp

    Filesize

    64KB

  • memory/3444-8-0x0000000005BE0000-0x0000000005BEA000-memory.dmp

    Filesize

    40KB

  • memory/3444-7-0x0000000005BD0000-0x0000000005BD8000-memory.dmp

    Filesize

    32KB

  • memory/3444-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

    Filesize

    5.6MB

  • memory/3444-5-0x0000000005790000-0x000000000579A000-memory.dmp

    Filesize

    40KB

  • memory/3444-10-0x0000000008270000-0x000000000830C000-memory.dmp

    Filesize

    624KB

  • memory/3444-0-0x0000000000CA0000-0x0000000000D76000-memory.dmp

    Filesize

    856KB

  • memory/3444-1-0x00000000748A0000-0x0000000075050000-memory.dmp

    Filesize

    7.7MB

  • memory/3444-9-0x00000000084B0000-0x000000000852A000-memory.dmp

    Filesize

    488KB

  • memory/3444-4-0x0000000005A70000-0x0000000005A80000-memory.dmp

    Filesize

    64KB

  • memory/3444-3-0x00000000057F0000-0x0000000005882000-memory.dmp

    Filesize

    584KB