Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:42

General

  • Target

    Quotation Request.exe

  • Size

    1.0MB

  • MD5

    cbfff4b18ad63daf6990e48335a7aa1b

  • SHA1

    76b04133c97c8689d1f4d567103775cc91e67236

  • SHA256

    55dda2889a2fae3ddbe54c70a6ff687d366887a672502d00513543bb9aa482f3

  • SHA512

    72e9b65ebc3452adc6f8ad83b5951f8d27eacfbcc01061243f3f989545e0076afc650eefd1de876ae91248c6be7c9ebdad85ccaf8d2b1ec91d7c8d9d4b26377b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.varda.com.tr
  • Port:
    587
  • Username:
    info@varda.com.tr
  • Password:
    varda9997929

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFbVLVAWwUm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:888
    • C:\Users\Admin\AppData\Local\Temp\Quotation Request.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:940
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBE51.tmp
    Filesize

    1KB

    MD5

    5c85a7ab893d20306848de5f119f9581

    SHA1

    a0ece30d64eb7aa9a3ee4ee332571e05ac6758fc

    SHA256

    050b864786111d92997f9bb2c78f4fa4f67b810e3c8f91c4848241561e8007ca

    SHA512

    1689173549423a701cef6e18df89d564178c47afcc26f8d9c2fbd5a2bea122cb9cc8aa1ecb2b987750346de10f1c247f3c3a399585b76bc1c6fb4e4c89301e46

  • memory/888-58-0x0000000000000000-mapping.dmp
  • memory/940-65-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-60-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-61-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-63-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-67-0x0000000000446E1E-mapping.dmp
  • memory/940-66-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-69-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/940-71-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/1864-73-0x0000000000000000-mapping.dmp
  • memory/1948-57-0x0000000004DB0000-0x0000000004E2C000-memory.dmp
    Filesize

    496KB

  • memory/1948-56-0x00000000002C0000-0x00000000002CA000-memory.dmp
    Filesize

    40KB

  • memory/1948-55-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB

  • memory/1948-54-0x0000000000D40000-0x0000000000E4C000-memory.dmp
    Filesize

    1.0MB