Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:38

General

  • Target

    REQUEST FOR QUOTATION.exe

  • Size

    885KB

  • MD5

    380dccf3e217737abd694fb7ae9221e9

  • SHA1

    5884af1454d84b531951b9e69ddf51611804bb13

  • SHA256

    fb42ce632ff111ef24eebae3f336e0e04b8602dd621e2886a22ce0870ce287c4

  • SHA512

    458604779b2497c0b7bcfdd7f1ee3111e9fef3201c0a3a8bd8bf9039fea6cf7f13f7280a2d4775432fef3a29e6ca6ecbd505427b522644bfe65818a3d26fc2e5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    challenge12345@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.exe
    "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2704
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3104

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2704-134-0x0000000000000000-mapping.dmp
    • memory/2704-135-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2704-136-0x0000000005F00000-0x0000000005F66000-memory.dmp
      Filesize

      408KB

    • memory/2704-137-0x00000000063E0000-0x0000000006430000-memory.dmp
      Filesize

      320KB

    • memory/2704-139-0x0000000006620000-0x000000000662A000-memory.dmp
      Filesize

      40KB

    • memory/3104-138-0x0000000000000000-mapping.dmp
    • memory/4372-130-0x0000000000150000-0x0000000000234000-memory.dmp
      Filesize

      912KB

    • memory/4372-131-0x0000000005340000-0x00000000058E4000-memory.dmp
      Filesize

      5.6MB

    • memory/4372-132-0x0000000004F70000-0x0000000005002000-memory.dmp
      Filesize

      584KB

    • memory/4372-133-0x00000000050B0000-0x000000000514C000-memory.dmp
      Filesize

      624KB