Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:54

General

  • Target

    Sample Qoutation List.exe

  • Size

    633KB

  • MD5

    1218f28671801dbd95ee8b75e2df092b

  • SHA1

    4a8bfff915795b37b50b550ddddfab8b68cf28c5

  • SHA256

    b544726a7092ac0a8c503181644850292e01b7245808815d800f85e008c533d5

  • SHA512

    e4ef46505fab8215e36c6a88280ed3672f6089f98fcdee079826acf94336437ea87aa7d2c5b7e2c47e9116d983e49da7d33084066e36e2284c89dd1580446e90

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thinnartede.com
  • Port:
    587
  • Username:
    rakris@thinnartede.com
  • Password:
    QGzh%!$2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sample Qoutation List.exe
    "C:\Users\Admin\AppData\Local\Temp\Sample Qoutation List.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Files" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Files.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Files" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Files.exe"
        3⤵
        • Adds Run key to start application
        PID:368
    • C:\Users\Admin\AppData\Roaming\Files.exe
      "C:\Users\Admin\AppData\Roaming\Files.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Roaming\Files.exe
    MD5

    1218f28671801dbd95ee8b75e2df092b

    SHA1

    4a8bfff915795b37b50b550ddddfab8b68cf28c5

    SHA256

    b544726a7092ac0a8c503181644850292e01b7245808815d800f85e008c533d5

    SHA512

    e4ef46505fab8215e36c6a88280ed3672f6089f98fcdee079826acf94336437ea87aa7d2c5b7e2c47e9116d983e49da7d33084066e36e2284c89dd1580446e90

  • C:\Users\Admin\AppData\Roaming\Files.exe
    MD5

    1218f28671801dbd95ee8b75e2df092b

    SHA1

    4a8bfff915795b37b50b550ddddfab8b68cf28c5

    SHA256

    b544726a7092ac0a8c503181644850292e01b7245808815d800f85e008c533d5

    SHA512

    e4ef46505fab8215e36c6a88280ed3672f6089f98fcdee079826acf94336437ea87aa7d2c5b7e2c47e9116d983e49da7d33084066e36e2284c89dd1580446e90

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Roaming\Files.exe
    MD5

    1218f28671801dbd95ee8b75e2df092b

    SHA1

    4a8bfff915795b37b50b550ddddfab8b68cf28c5

    SHA256

    b544726a7092ac0a8c503181644850292e01b7245808815d800f85e008c533d5

    SHA512

    e4ef46505fab8215e36c6a88280ed3672f6089f98fcdee079826acf94336437ea87aa7d2c5b7e2c47e9116d983e49da7d33084066e36e2284c89dd1580446e90

  • memory/328-31-0x0000000000090000-0x0000000000092000-memory.dmp
    Filesize

    8KB

  • memory/328-30-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/328-33-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/328-29-0x0000000000090000-0x00000000000CC000-memory.dmp
    Filesize

    240KB

  • memory/328-27-0x00000000004375FE-mapping.dmp
  • memory/328-34-0x0000000004A91000-0x0000000004A92000-memory.dmp
    Filesize

    4KB

  • memory/368-9-0x0000000000000000-mapping.dmp
  • memory/1068-8-0x0000000000000000-mapping.dmp
  • memory/1120-16-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1120-22-0x00000000005E0000-0x00000000005EB000-memory.dmp
    Filesize

    44KB

  • memory/1120-23-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/1120-21-0x0000000004AD1000-0x0000000004AD2000-memory.dmp
    Filesize

    4KB

  • memory/1120-18-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1120-15-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1120-12-0x0000000000000000-mapping.dmp
  • memory/1924-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-10-0x0000000004BC1000-0x0000000004BC2000-memory.dmp
    Filesize

    4KB

  • memory/1924-7-0x00000000004C0000-0x00000000004E1000-memory.dmp
    Filesize

    132KB

  • memory/1924-5-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/1924-3-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB