Analysis

  • max time kernel
    131s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:41

General

  • Target

    quotation.exe

  • Size

    601KB

  • MD5

    c28e411d66d49853c4044f7f423fa950

  • SHA1

    dc78c53301fb2ecdd6a5b2dfda46827b5aebdf96

  • SHA256

    02aff20f4937dc1eca8940292d169147007a41b0589cd34d04a3ece9519b5125

  • SHA512

    c9cf743bfa786186306aa8fa4d483df57d7c5f29dd62653b79fb179cb0d96f72bf0746104eb38ded1a9664f97352f8fa0ab4823b84c8128cdaed5c5767671a29

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pharco--corp.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    (UxyAlp7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\quotation.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4244

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4244-133-0x0000000000000000-mapping.dmp
  • memory/4244-134-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4244-135-0x0000000005710000-0x0000000005CB4000-memory.dmp
    Filesize

    5.6MB

  • memory/4244-136-0x0000000005E00000-0x0000000005E66000-memory.dmp
    Filesize

    408KB

  • memory/4244-137-0x0000000006440000-0x0000000006490000-memory.dmp
    Filesize

    320KB

  • memory/4244-138-0x0000000006740000-0x000000000674A000-memory.dmp
    Filesize

    40KB

  • memory/4796-130-0x0000000000700000-0x000000000079C000-memory.dmp
    Filesize

    624KB

  • memory/4796-131-0x00000000050F0000-0x000000000518C000-memory.dmp
    Filesize

    624KB

  • memory/4796-132-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB