Analysis

  • max time kernel
    112s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 12:42

General

  • Target

    RFQ.pif.exe

  • Size

    793KB

  • MD5

    8faf3df57f1bf78beea427593b0910c4

  • SHA1

    34f825ae4105d49603ca58ce36eed47ccce94f62

  • SHA256

    7b1d2f2e48d2f1c83a5524ae8febc8594f67d1bfdd76955b9a98e91bd6494279

  • SHA512

    d6113bbdd60af4f667ad5e6cf47edc5fe4b445a6696458bc18a4ab4bea114689f32b3a474c230a9152e175f4bec2c8289f0d2c13c9d699211d4ef3051b7807d9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    myrecords1248

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.pif.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.pif.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" gooogle.com
        3⤵
        • Runs ping.exe
        PID:664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" gooogle.com
        3⤵
        • Runs ping.exe
        PID:1268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" gooogle.com
        3⤵
        • Runs ping.exe
        PID:1596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\PING.EXE
        "C:\Windows\system32\PING.EXE" gooogle.com
        3⤵
        • Runs ping.exe
        PID:1292
    • C:\Users\Admin\AppData\Local\Temp\RFQ.pif.exe
      C:\Users\Admin\AppData\Local\Temp\RFQ.pif.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e3f42543f790c14aeace623109f3d4f6

    SHA1

    aff0b3c10dec7ab7960b0bee5fe1b4b707c50a77

    SHA256

    344891bd81fe477d55fcea0464ba463207aab4c687591b7f769effb30ec58d45

    SHA512

    1874b75e81a02cb4a9f18220e71aace2fc2bc8602baed91a9ba55d1a5616316a0001db4a7a839ece7dffc212daa047051339d7ad367386b495b3d23c889131ab

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e3f42543f790c14aeace623109f3d4f6

    SHA1

    aff0b3c10dec7ab7960b0bee5fe1b4b707c50a77

    SHA256

    344891bd81fe477d55fcea0464ba463207aab4c687591b7f769effb30ec58d45

    SHA512

    1874b75e81a02cb4a9f18220e71aace2fc2bc8602baed91a9ba55d1a5616316a0001db4a7a839ece7dffc212daa047051339d7ad367386b495b3d23c889131ab

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e3f42543f790c14aeace623109f3d4f6

    SHA1

    aff0b3c10dec7ab7960b0bee5fe1b4b707c50a77

    SHA256

    344891bd81fe477d55fcea0464ba463207aab4c687591b7f769effb30ec58d45

    SHA512

    1874b75e81a02cb4a9f18220e71aace2fc2bc8602baed91a9ba55d1a5616316a0001db4a7a839ece7dffc212daa047051339d7ad367386b495b3d23c889131ab

  • memory/512-89-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/512-88-0x00000000027D0000-0x00000000027D1000-memory.dmp
    Filesize

    4KB

  • memory/512-87-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/512-86-0x0000000002470000-0x0000000002471000-memory.dmp
    Filesize

    4KB

  • memory/512-83-0x0000000000000000-mapping.dmp
  • memory/512-92-0x0000000004A32000-0x0000000004A33000-memory.dmp
    Filesize

    4KB

  • memory/512-90-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/664-72-0x0000000000000000-mapping.dmp
  • memory/1028-60-0x00000000010B0000-0x00000000010B1000-memory.dmp
    Filesize

    4KB

  • memory/1028-103-0x0000000004CC0000-0x0000000004D10000-memory.dmp
    Filesize

    320KB

  • memory/1028-108-0x0000000007D90000-0x0000000007DF2000-memory.dmp
    Filesize

    392KB

  • memory/1028-109-0x0000000004D36000-0x0000000004D37000-memory.dmp
    Filesize

    4KB

  • memory/1028-63-0x0000000004D25000-0x0000000004D36000-memory.dmp
    Filesize

    68KB

  • memory/1028-62-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/1100-73-0x0000000000000000-mapping.dmp
  • memory/1100-81-0x0000000004992000-0x0000000004993000-memory.dmp
    Filesize

    4KB

  • memory/1100-80-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/1268-82-0x0000000000000000-mapping.dmp
  • memory/1292-102-0x0000000000000000-mapping.dmp
  • memory/1596-91-0x0000000000000000-mapping.dmp
  • memory/1636-71-0x0000000005290000-0x0000000005291000-memory.dmp
    Filesize

    4KB

  • memory/1636-66-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1636-69-0x0000000004812000-0x0000000004813000-memory.dmp
    Filesize

    4KB

  • memory/1636-68-0x0000000004810000-0x0000000004811000-memory.dmp
    Filesize

    4KB

  • memory/1636-70-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/1636-64-0x0000000000000000-mapping.dmp
  • memory/1636-65-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1636-67-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/1644-114-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1644-112-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1644-111-0x00000000004375DE-mapping.dmp
  • memory/1644-110-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2032-96-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/2032-100-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/2032-101-0x00000000048D2000-0x00000000048D3000-memory.dmp
    Filesize

    4KB

  • memory/2032-99-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/2032-98-0x0000000002790000-0x0000000002791000-memory.dmp
    Filesize

    4KB

  • memory/2032-97-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/2032-93-0x0000000000000000-mapping.dmp