Analysis
-
max time kernel
152s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:57
Static task
static1
Behavioral task
behavioral1
Sample
Quotation Bailey Trading.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Quotation Bailey Trading.exe
Resource
win10v2004-20220414-en
General
-
Target
Quotation Bailey Trading.exe
-
Size
721KB
-
MD5
2b2f4fc73af350d702be272d0359ae33
-
SHA1
6f5590000b40bb079c07755806b8a6ab5d0aa514
-
SHA256
4b1798ea1212bd8c50d111f5124660ca4c7288a1c11129aece16c279a11ab3b3
-
SHA512
f6188745da4413ae28c353fb1d9416fc244e7365e150d49c6e571aff949b008947aa01d7370ef6dd7d06a94076c7429db4cd0b3cdfa5fa3b58f9c69de9c059c0
Malware Config
Extracted
Protocol: smtp- Host:
mail.pierreinsurancebrokers.com - Port:
587 - Username:
[email protected] - Password:
advisor@1234
Extracted
agenttesla
Protocol: smtp- Host:
mail.pierreinsurancebrokers.com - Port:
587 - Username:
[email protected] - Password:
advisor@1234
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4524-138-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Quotation Bailey Trading.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Quotation Bailey Trading.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Quotation Bailey Trading.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Quotation Bailey Trading.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Quotation Bailey Trading.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Quotation Bailey Trading.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Quotation Bailey Trading.exedescription pid process target process PID 2576 set thread context of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
Quotation Bailey Trading.exeQuotation Bailey Trading.exepid process 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 2576 Quotation Bailey Trading.exe 4524 Quotation Bailey Trading.exe 4524 Quotation Bailey Trading.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Quotation Bailey Trading.exeQuotation Bailey Trading.exedescription pid process Token: SeDebugPrivilege 2576 Quotation Bailey Trading.exe Token: SeDebugPrivilege 4524 Quotation Bailey Trading.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Quotation Bailey Trading.exedescription pid process target process PID 2576 wrote to memory of 5024 2576 Quotation Bailey Trading.exe schtasks.exe PID 2576 wrote to memory of 5024 2576 Quotation Bailey Trading.exe schtasks.exe PID 2576 wrote to memory of 5024 2576 Quotation Bailey Trading.exe schtasks.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe PID 2576 wrote to memory of 4524 2576 Quotation Bailey Trading.exe Quotation Bailey Trading.exe -
outlook_office_path 1 IoCs
Processes:
Quotation Bailey Trading.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Quotation Bailey Trading.exe -
outlook_win_path 1 IoCs
Processes:
Quotation Bailey Trading.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Quotation Bailey Trading.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation Bailey Trading.exe"C:\Users\Admin\AppData\Local\Temp\Quotation Bailey Trading.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A3A.tmp"2⤵
- Creates scheduled task(s)
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\Quotation Bailey Trading.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD5072541fbcc0f05e7e00afb8876087822
SHA10a1a6ad25a4a546520fe21bed23b4dd56f5ea7f5
SHA2568a98b2e2084e096028123a79228bc1b11f12179aecfbe53759b3e0805f973116
SHA51207074f512ee920a787af3d49d982795121051cc5cd1ce01d115aab63cd800fd58f2f57e73dafb96151e57ada9d2e407e370abc9c56d8ab604d118dad93c1412d