Analysis

  • max time kernel
    143s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    Quotation details.exe

  • Size

    522KB

  • MD5

    ff05fda8782a53decebe9730898d658c

  • SHA1

    58799969a2e94c7db4c20ea35e8e24a1e17ae38b

  • SHA256

    c0de7f1d595e6c5237f2d30f48bd2de0f964dd15f56a93a41b8de1c8d7e9bb19

  • SHA512

    55f8e0bd818f1a45b5cea546ae61d0c6071540eba8a5b2eef57ba73f787fcd4adeecf98327e14df9ede7100ed328980fa4d19cae4ba1f627b1d588ad8520524b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation details.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2104-130-0x0000000074E00000-0x00000000753B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4372-131-0x0000000000000000-mapping.dmp
  • memory/4372-132-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4372-133-0x0000000074E10000-0x00000000753C1000-memory.dmp
    Filesize

    5.7MB