Analysis

  • max time kernel
    68s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:10

General

  • Target

    Quotation United Trading.exe

  • Size

    1.4MB

  • MD5

    33636b2c1e2808a579560b37f93b2e56

  • SHA1

    b1cc0777b0cdc51fd56f2e0fe290c0578e085458

  • SHA256

    9a2467d92dd6c5e322439643e05041f151b6bf6e9c8c410f96fe6ab969ea8882

  • SHA512

    e22a29df6381870817b3960bf97237c99965ce20aea23c25de2ee7fc9dda159ce41448e817f7ebbcba7c2c350ce5444040db5e7cc958643bb4a527d6d3338a7a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mse.com.cy/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (tKJ.wvnN~5d

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mse.com.cy/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (tKJ.wvnN~5d

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation United Trading.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation United Trading.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2020
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1700-69-0x0000000000000000-mapping.dmp
    • memory/1956-54-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
      Filesize

      8KB

    • memory/1956-64-0x0000000000940000-0x00000000009D7000-memory.dmp
      Filesize

      604KB

    • memory/1956-66-0x00000000033B0000-0x0000000003447000-memory.dmp
      Filesize

      604KB

    • memory/2020-55-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2020-57-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2020-62-0x000000000044CA7E-mapping.dmp
    • memory/2020-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2020-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2020-68-0x0000000074960000-0x0000000074F0B000-memory.dmp
      Filesize

      5.7MB