Analysis

  • max time kernel
    94s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:10

General

  • Target

    Quotation United Trading.exe

  • Size

    1.4MB

  • MD5

    33636b2c1e2808a579560b37f93b2e56

  • SHA1

    b1cc0777b0cdc51fd56f2e0fe290c0578e085458

  • SHA256

    9a2467d92dd6c5e322439643e05041f151b6bf6e9c8c410f96fe6ab969ea8882

  • SHA512

    e22a29df6381870817b3960bf97237c99965ce20aea23c25de2ee7fc9dda159ce41448e817f7ebbcba7c2c350ce5444040db5e7cc958643bb4a527d6d3338a7a

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.mse.com.cy
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (tKJ.wvnN~5d

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mse.com.cy/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (tKJ.wvnN~5d

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mse.com.cy/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (tKJ.wvnN~5d

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • suricata: ET MALWARE AgentTesla Exfil via FTP

    suricata: ET MALWARE AgentTesla Exfil via FTP

  • suricata: ET MALWARE AgentTesla HTML System Info Report Exfil via FTP

    suricata: ET MALWARE AgentTesla HTML System Info Report Exfil via FTP

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation United Trading.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation United Trading.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3660
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1696-139-0x0000000000000000-mapping.dmp
    • memory/3176-130-0x0000000004620000-0x00000000046B7000-memory.dmp
      Filesize

      604KB

    • memory/3176-131-0x00000000048C0000-0x0000000004957000-memory.dmp
      Filesize

      604KB

    • memory/3660-132-0x0000000000000000-mapping.dmp
    • memory/3660-133-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/3660-138-0x0000000074E00000-0x00000000753B1000-memory.dmp
      Filesize

      5.7MB