Analysis

  • max time kernel
    135s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:18

General

  • Target

    RFQ86437C.exe

  • Size

    806KB

  • MD5

    bb177815728b49fd39053b643826b5cf

  • SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

  • SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

  • SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benneth1975@@@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ86437C.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ86437C.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v intel /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v intel /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
        3⤵
        • Adds Run key to start application
        PID:948
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:364

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • memory/364-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-77-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-75-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-72-0x0000000000446C5E-mapping.dmp
  • memory/364-71-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/364-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/948-59-0x0000000000000000-mapping.dmp
  • memory/1116-58-0x0000000000000000-mapping.dmp
  • memory/1768-64-0x00000000009E0000-0x0000000000AAC000-memory.dmp
    Filesize

    816KB

  • memory/1768-61-0x0000000000000000-mapping.dmp
  • memory/2024-54-0x00000000009C0000-0x0000000000A8C000-memory.dmp
    Filesize

    816KB

  • memory/2024-57-0x0000000000510000-0x000000000051A000-memory.dmp
    Filesize

    40KB

  • memory/2024-56-0x00000000003D0000-0x00000000003EC000-memory.dmp
    Filesize

    112KB

  • memory/2024-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB