Analysis

  • max time kernel
    139s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 21:53

General

  • Target

    REQUEST A QUOTE FORM.exe

  • Size

    936KB

  • MD5

    b38951e206b97598f43f14093f010277

  • SHA1

    0f9abd35a624f7eac1a971d4dbc8b31e0811adeb

  • SHA256

    35bf6a470d0991a5ae3ccffab1c7d48b9fc72fe540ac7bdb26c636e39ea9e0ce

  • SHA512

    720f7591ccfc8d0867883b9a7cc68b4616a1d7a6a3067e432b5d370c48f912782b102f233459ece05796d1b53ffd51ac59ab5d103e1631da19651304fc5321f0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    chamara.kuruppu@organigram-ca.icu
  • Password:
    Neways@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUEST A QUOTE FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\REQUEST A QUOTE FORM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hZoCTSUCPUiE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3392
    • C:\Users\Admin\AppData\Local\Temp\REQUEST A QUOTE FORM.exe
      "C:\Users\Admin\AppData\Local\Temp\REQUEST A QUOTE FORM.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3760

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\REQUEST A QUOTE FORM.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp82CD.tmp
    MD5

    5f986022de3dbb08f1da9be6ada5ee75

    SHA1

    1fae17243b513bba60cc4ebdc861f34dddb168cb

    SHA256

    06dc09440f80e67d312cf75c6d5492560cb43ef9d7835e4bd964da1bea432746

    SHA512

    7d42ed7d66a8e4ab87a7a91ccd8a2d3da4c5ee92e4875dbcd5744ab8dd2a56dc6e27ebf444234083fcecc986e2bc618df5e27df6979cdd821cfcd6c9679c195b

  • memory/3392-124-0x0000000000000000-mapping.dmp
  • memory/3760-135-0x0000000005FD0000-0x0000000005FD1000-memory.dmp
    Filesize

    4KB

  • memory/3760-134-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/3760-133-0x00000000053E0000-0x00000000058DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3760-127-0x000000000043747E-mapping.dmp
  • memory/3760-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4000-119-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/4000-123-0x0000000008A20000-0x0000000008A5C000-memory.dmp
    Filesize

    240KB

  • memory/4000-122-0x0000000008970000-0x00000000089F1000-memory.dmp
    Filesize

    516KB

  • memory/4000-121-0x0000000005650000-0x000000000566B000-memory.dmp
    Filesize

    108KB

  • memory/4000-120-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/4000-114-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/4000-118-0x00000000051C0000-0x00000000056BE000-memory.dmp
    Filesize

    5.0MB

  • memory/4000-117-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/4000-116-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB