Analysis

  • max time kernel
    132s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:34

General

  • Target

    RFQ.exe

  • Size

    569KB

  • MD5

    105cc34e0dcb56a0bb61374f2e6eaae6

  • SHA1

    5e9dc5c0907fd3d4d3d3debc923b1715881da818

  • SHA256

    a4d604ac931839ec691dccc2474d80bf2f826693d4ce914a161a484288ebe20a

  • SHA512

    6133b8dc30fd532d585032acf515f49dce624139411a0c1879bd10a582a104743feed8d3c71523360c0e37d4bc5cc3141c7e1f0bc98f141010a7b127a20d6384

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    challenge12345@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1488
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-57-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-63-0x000000000044CA9E-mapping.dmp
    • memory/1488-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-67-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1488-68-0x0000000076191000-0x0000000076193000-memory.dmp
      Filesize

      8KB

    • memory/1624-69-0x0000000000000000-mapping.dmp
    • memory/1948-55-0x00000000009D0000-0x00000000009DA000-memory.dmp
      Filesize

      40KB

    • memory/1948-56-0x0000000004910000-0x0000000004968000-memory.dmp
      Filesize

      352KB

    • memory/1948-54-0x00000000011A0000-0x0000000001234000-memory.dmp
      Filesize

      592KB