Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:13

General

  • Target

    Quotation856784.Scan.pdf...exe

  • Size

    518KB

  • MD5

    1215485cb68eaf43a0c6ab2bc053760d

  • SHA1

    2461af3628b32b1704d3ac64fe1fb2ccef0a4a26

  • SHA256

    cb9867492e8957b7b53233a7d2b63bc713a429a756b56166440fb4ef7fa22acc

  • SHA512

    908329b7b47bc714f8d99532c919ee1a0fef61c9ac33ab18abb19886b88e33152dbb6d95e915fb86f5b22558a8bf9d05d7950348f7c461f11b194bb16d0aa428

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.brighttextiles.com
  • Port:
    587
  • Username:
    ashfaq@brighttextiles.com
  • Password:
    rabiammi

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation856784.Scan.pdf...exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation856784.Scan.pdf...exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KciqvW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3827.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4776
    • C:\Users\Admin\AppData\Local\Temp\Quotation856784.Scan.pdf...exe
      "{path}"
      2⤵
        PID:4952
      • C:\Users\Admin\AppData\Local\Temp\Quotation856784.Scan.pdf...exe
        "{path}"
        2⤵
          PID:3580
        • C:\Users\Admin\AppData\Local\Temp\Quotation856784.Scan.pdf...exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:4220

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3827.tmp
        Filesize

        1KB

        MD5

        7754778b1b8c630dc51b6a4285cb31d9

        SHA1

        744e37d4c3896e930cbc705e52f6732164d4ac41

        SHA256

        25b54a09371568b6b94c7f014f4eb9640fffef59453dd63ca50ffb29dbf5931b

        SHA512

        835080bd0eed661ca62669c4d9286068a8871310bebe6ec6b7a1304fdd808e910ad259abde0f56665eb30b568463eb0c263d56611a9fc1738591581e76d1e1da

      • memory/3580-134-0x0000000000000000-mapping.dmp
      • memory/4220-135-0x0000000000000000-mapping.dmp
      • memory/4220-136-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/4220-137-0x0000000074ED0000-0x0000000075481000-memory.dmp
        Filesize

        5.7MB

      • memory/4472-130-0x0000000074ED0000-0x0000000075481000-memory.dmp
        Filesize

        5.7MB

      • memory/4776-131-0x0000000000000000-mapping.dmp
      • memory/4952-133-0x0000000000000000-mapping.dmp