Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:29

General

  • Target

    Quote items.exe

  • Size

    441KB

  • MD5

    dde1cdfb08c1c0fd3f69c650cb03435a

  • SHA1

    b7dbefa0c862d77c2108a6c01d089e379faa68a8

  • SHA256

    37650971aafbc0b2bdaf04deb8a85da39b4294bad04e9542133768ad85630ee6

  • SHA512

    5b46560354fc4aa4cabee9d62e007fe35359cb20fdf60c6b313f03359f27fb0d4ff7e84daa2426faa33f47431020fb8341fd38628f0f85cb48ff38efb7d10a42

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote items.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote items.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3388

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3384-130-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3388-131-0x0000000000000000-mapping.dmp
  • memory/3388-132-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3388-133-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB