Analysis

  • max time kernel
    131s
  • max time network
    80s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 08:36

General

  • Target

    RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe

  • Size

    703KB

  • MD5

    78ef2d5c9e5d81948b1f1ab4ffb57f7b

  • SHA1

    dc83666aa62b366696bb18b4ead5aedfa5b0ded8

  • SHA256

    7eb0aa2bb9b4cd1c856ed48f3719bc000ad03d0a478cc9487536702585bdaebf

  • SHA512

    65c42a51c8adcb57d7ddd42db131c879a82ca2f4a75b9bb19f933117b96591132de0e74f89a3be83919c63aaac5c7af5325f0dea7acb7b7f45896adc01374d4b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scientificwebs.com
  • Port:
    587
  • Username:
    logs@scientificwebs.com
  • Password:
    qazplm@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe
      "{path}"
      2⤵
        PID:1448
      • C:\Users\Admin\AppData\Local\Temp\RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ-07202111035__CRFQ-07-2021-08220__5500342450.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/804-119-0x0000000005490000-0x0000000005491000-memory.dmp
      Filesize

      4KB

    • memory/804-122-0x0000000007850000-0x0000000007851000-memory.dmp
      Filesize

      4KB

    • memory/804-118-0x00000000054D0000-0x00000000054D1000-memory.dmp
      Filesize

      4KB

    • memory/804-114-0x0000000000940000-0x0000000000941000-memory.dmp
      Filesize

      4KB

    • memory/804-124-0x0000000005AD0000-0x0000000005B08000-memory.dmp
      Filesize

      224KB

    • memory/804-121-0x00000000063C0000-0x00000000063C2000-memory.dmp
      Filesize

      8KB

    • memory/804-117-0x0000000009CB0000-0x0000000009CB1000-memory.dmp
      Filesize

      4KB

    • memory/804-123-0x0000000005B70000-0x0000000005BEE000-memory.dmp
      Filesize

      504KB

    • memory/804-120-0x0000000005310000-0x0000000005311000-memory.dmp
      Filesize

      4KB

    • memory/804-116-0x00000000052B0000-0x000000000530D000-memory.dmp
      Filesize

      372KB

    • memory/940-126-0x00000000004375AE-mapping.dmp
    • memory/940-125-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/940-132-0x0000000005850000-0x0000000005851000-memory.dmp
      Filesize

      4KB

    • memory/940-133-0x0000000005830000-0x0000000005831000-memory.dmp
      Filesize

      4KB

    • memory/940-134-0x0000000006470000-0x0000000006471000-memory.dmp
      Filesize

      4KB

    • memory/940-137-0x0000000005851000-0x0000000005852000-memory.dmp
      Filesize

      4KB