Analysis

  • max time kernel
    140s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:27

General

  • Target

    Quotation_pdf.exe

  • Size

    705KB

  • MD5

    dddddf377d10cd41e3ee6481cf117cd0

  • SHA1

    a075e276f64a6e89cf20de22e6c5a6304ae1fba3

  • SHA256

    059966fad375c8ce66bbb2da74f0c854918f6dba12af2a64cd401c00db0104dd

  • SHA512

    0b09ca3a3c1034395f13ec0d1429ada31e7d18a0af83daefd05c72a610d5aa0bc860e314463e18bf833511a44ea5551a968910cb23804b9356027e34dcf1d070

  • SSDEEP

    12288:dr5NlaFRMb7GKWWUxDz/xTT8Hc0jcJLSVGelJv61YmkSfsB:RL+Mb7hUhZqc0jcJLsGelavkSfK

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    scott2424@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\Quotation_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-1-0x00000000027A0000-0x00000000027A8000-memory.dmp
    Filesize

    32KB

  • memory/1972-2-0x00000000027C0000-0x00000000027C1000-memory.dmp
    Filesize

    4KB

  • memory/1972-0-0x0000000002640000-0x0000000002641000-memory.dmp
    Filesize

    4KB

  • memory/1972-12-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4744-5-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/4744-4-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/4744-11-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/4744-9-0x0000000000860000-0x00000000008B0000-memory.dmp
    Filesize

    320KB

  • memory/4744-8-0x0000000000860000-0x00000000008B0000-memory.dmp
    Filesize

    320KB

  • memory/4744-6-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/4744-10-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB

  • memory/4744-23-0x0000000000400000-0x00000000004AD000-memory.dmp
    Filesize

    692KB