Analysis

  • max time kernel
    136s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-08-2021 05:49

General

  • Target

    Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe

  • Size

    828KB

  • MD5

    7a3078f22e1ac3aaf5f8c44b2956f5c3

  • SHA1

    ea035e834a56c5ec504e46dd1f0653640b41609a

  • SHA256

    fcf2392e4f6cff50cca5aa9d3cfa76da02eabc86a698758f5bee49ec4ffe2620

  • SHA512

    3a1ce93713470427df72e6bb5311b170ced61f7af2293aaf190da3bb2fc37a5af3801cafb7ba1d19ff83e9ac38cb3cdb74e82a12fd6091fada10a55b300aed8f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.turkticaret.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ackr.2410

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe
    "C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wNhDvhKm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD44D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3408
    • C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe
      "C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe"
      2⤵
        PID:3604
      • C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe
        "C:\Users\Admin\AppData\Local\Temp\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Int. Quote Inquiry Notice-Export req Bl+CI+Certificate of Origin.exe.log
      MD5

      90acfd72f14a512712b1a7380c0faf60

      SHA1

      40ba4accb8faa75887e84fb8e38d598dc8cf0f12

      SHA256

      20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

      SHA512

      29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

    • C:\Users\Admin\AppData\Local\Temp\tmpD44D.tmp
      MD5

      1e9b4980ca6de9a6b87128beca780b66

      SHA1

      2d32f2bed5fa7c3aa23315ae962ac3f12d35fcf3

      SHA256

      01f7f3a3aa2a2afb2e9f0fb64d924aced8e9a77c01f51c0f5cfe442480f9534a

      SHA512

      8efcf107bb553b63ae327a727abf63fa1b6ea5466fcb03d21620a73d6b0d143e034255474e7555218a8a8f282a65c7a48b3a1777a22c2782fc02c37a80a41c09

    • memory/1704-123-0x0000000008610000-0x00000000086A9000-memory.dmp
      Filesize

      612KB

    • memory/1704-117-0x0000000005120000-0x0000000005121000-memory.dmp
      Filesize

      4KB

    • memory/1704-119-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/1704-120-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/1704-121-0x0000000004C20000-0x000000000511E000-memory.dmp
      Filesize

      5.0MB

    • memory/1704-122-0x00000000050F0000-0x0000000005101000-memory.dmp
      Filesize

      68KB

    • memory/1704-114-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1704-124-0x000000000AE00000-0x000000000AE38000-memory.dmp
      Filesize

      224KB

    • memory/1704-116-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
      Filesize

      4KB

    • memory/1704-118-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/2672-127-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2672-128-0x000000000043764E-mapping.dmp
    • memory/2672-134-0x0000000004EE0000-0x00000000053DE000-memory.dmp
      Filesize

      5.0MB

    • memory/2672-135-0x0000000005380000-0x0000000005381000-memory.dmp
      Filesize

      4KB

    • memory/2672-136-0x0000000005C40000-0x0000000005C41000-memory.dmp
      Filesize

      4KB

    • memory/2672-139-0x0000000004EE0000-0x00000000053DE000-memory.dmp
      Filesize

      5.0MB

    • memory/3408-125-0x0000000000000000-mapping.dmp