Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 04:56

General

  • Target

    Doc-CS3.exe

  • Size

    548KB

  • MD5

    c9fa29e6e303450e5c9890518d27ebfa

  • SHA1

    314d358046143e4d4dd88e3d7dc0db9e9b999947

  • SHA256

    be91eb148b36528adb2b49362c50a099cf0cfbf5f1d5bd18ce88751b3c779ae6

  • SHA512

    a634a6657ae92b28cbb6896c92cdaa5be866f12d5106523bb8363e290dbebfea0381cf08d1f7ec93a1d127ba551b2e80170383fee5f2a57bd3030e3da1aaedca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alraedsecurity.com
  • Port:
    587
  • Username:
    tauseef@alraedsecurity.com
  • Password:
    Alraed99pass@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc-CS3.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc-CS3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aUOJHYNvJTDQFG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6E9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:320
    • C:\Users\Admin\AppData\Local\Temp\Doc-CS3.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc-CS3.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/320-60-0x0000000000000000-mapping.dmp
  • memory/540-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/540-66-0x00000000004374BE-mapping.dmp
  • memory/540-70-0x0000000004C01000-0x0000000004C02000-memory.dmp
    Filesize

    4KB

  • memory/540-69-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/540-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/540-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/540-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/540-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/540-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1392-54-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB

  • memory/1392-57-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/1392-56-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1392-59-0x0000000004E50000-0x0000000004ECC000-memory.dmp
    Filesize

    496KB

  • memory/1392-58-0x00000000002E0000-0x00000000002E5000-memory.dmp
    Filesize

    20KB