Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:18

General

  • Target

    RFQ86437C.exe

  • Size

    806KB

  • MD5

    bb177815728b49fd39053b643826b5cf

  • SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

  • SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

  • SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benneth1975@@@@@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benneth1975@@@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ86437C.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ86437C.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v intel /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v intel /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
        3⤵
        • Adds Run key to start application
        PID:2820
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4448

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\intel.exe.log
    Filesize

    1KB

    MD5

    fc13935f3038bdde6cb484249fbff668

    SHA1

    a4c32013e6d59bf1eb1a5119456965de191e62b8

    SHA256

    de064c569a5f4edaf2da91d7bcb82bab06a35190b699cede1da0aa616a23d676

    SHA512

    5817275af0f8a48eb1e008d39f62fb3582db9a2d21a806e9f9ee36fbfd799fb17e91f0e3686f4b236724fe78f14ae7f40cd3755f0ec0fb6734ce42f996b798f7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\intel.exe
    Filesize

    806KB

    MD5

    bb177815728b49fd39053b643826b5cf

    SHA1

    ca54b0b08a6f994e4594573ca4729cce88be33c9

    SHA256

    5fac93ed0fd840cedfc559b7f2285ad384004e78fd53178b09bef6b13db08b84

    SHA512

    ee2f8da0d4d9e00085ca368c38be1d9fa024fa541b094d26d44077202ffb8f6c9475fad02a5f8c293b93dc6b1838325017bf611e40da25ec44e4f47f546f5d82

  • memory/504-130-0x0000000000230000-0x00000000002FC000-memory.dmp
    Filesize

    816KB

  • memory/504-131-0x0000000005950000-0x0000000005EF4000-memory.dmp
    Filesize

    5.6MB

  • memory/504-132-0x0000000005490000-0x0000000005522000-memory.dmp
    Filesize

    584KB

  • memory/2820-134-0x0000000000000000-mapping.dmp
  • memory/3592-135-0x0000000000000000-mapping.dmp
  • memory/4448-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4448-138-0x0000000000000000-mapping.dmp
  • memory/4448-142-0x00000000055B0000-0x000000000564C000-memory.dmp
    Filesize

    624KB

  • memory/4448-143-0x0000000006380000-0x00000000063E6000-memory.dmp
    Filesize

    408KB

  • memory/4448-144-0x0000000006A50000-0x0000000006AA0000-memory.dmp
    Filesize

    320KB

  • memory/5060-133-0x0000000000000000-mapping.dmp