Analysis

  • max time kernel
    56s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    24-06-2020 15:05

General

  • Target

    ACCUSHARP QUOTATION NO. 106794.exe

  • Size

    1.3MB

  • MD5

    967e5963a2133e9d9edad63f1ffd2b45

  • SHA1

    823a814767b3f848b6c99a1b67c65eb70cfcec86

  • SHA256

    3fb510b7526dc753632045edaf094073c45f74fefdc08b5c2fbb9f8e7ac483c4

  • SHA512

    74709830c254b6605fee5321196cb91ae8ec4e5d3b4e62137395dd76f759ac4229d08ef721b74326f1cf9bb49fbf57a816e9cb0938f2fc6fcfcf2b20350f0fe0

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ACCUSHARP QUOTATION NO. 106794.exe
    "C:\Users\Admin\AppData\Local\Temp\ACCUSHARP QUOTATION NO. 106794.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1068
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:608
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\ACCUSHARP QUOTATION NO. 106794.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Deletes itself
      PID:1512
      • C:\Windows\SysWOW64\timeout.exe
        TimeOut 1
        3⤵
        • Delays execution with timeout.exe
        PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/608-1-0x00000000004470EE-mapping.dmp
  • memory/608-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1512-3-0x0000000000000000-mapping.dmp
  • memory/1568-4-0x0000000000000000-mapping.dmp