Analysis

  • max time kernel
    139s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:59

General

  • Target

    New Request for Quotation.exe

  • Size

    554KB

  • MD5

    45ea380f7cff0d5d4c529f2ae389bea0

  • SHA1

    18ceae3e46865cd7b0e0718b6d536c70f3c631dc

  • SHA256

    44c339f76dceed23e3bb1ec0ba2b8f7ae626877a46b50b197d3a03541cadfb0a

  • SHA512

    0b32ceb42a48f9719c8238bd8f6f4136e8cccf472ff65033a35251d63188eb0a522a8cd2f279867e1f34af036c867326117d774359ed6e1f56afebbeb70e7943

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.okgrocer.co.za
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Theunis@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Request for Quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\New Request for Quotation.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winservie /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\winservie.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winservie /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\winservie.exe"
        3⤵
        • Adds Run key to start application
        PID:3556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Roaming\winservie.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Roaming\winservie.exe
        "C:\Users\Admin\AppData\Roaming\winservie.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1308
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1308 -s 1512
            5⤵
            • Program crash
            PID:624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 1492
          4⤵
          • Program crash
          PID:4380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1820 -ip 1820
    1⤵
      PID:2104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1308 -ip 1308
      1⤵
        PID:1244

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\winservie.exe
        Filesize

        554KB

        MD5

        45ea380f7cff0d5d4c529f2ae389bea0

        SHA1

        18ceae3e46865cd7b0e0718b6d536c70f3c631dc

        SHA256

        44c339f76dceed23e3bb1ec0ba2b8f7ae626877a46b50b197d3a03541cadfb0a

        SHA512

        0b32ceb42a48f9719c8238bd8f6f4136e8cccf472ff65033a35251d63188eb0a522a8cd2f279867e1f34af036c867326117d774359ed6e1f56afebbeb70e7943

      • C:\Users\Admin\AppData\Roaming\winservie.exe
        Filesize

        554KB

        MD5

        45ea380f7cff0d5d4c529f2ae389bea0

        SHA1

        18ceae3e46865cd7b0e0718b6d536c70f3c631dc

        SHA256

        44c339f76dceed23e3bb1ec0ba2b8f7ae626877a46b50b197d3a03541cadfb0a

        SHA512

        0b32ceb42a48f9719c8238bd8f6f4136e8cccf472ff65033a35251d63188eb0a522a8cd2f279867e1f34af036c867326117d774359ed6e1f56afebbeb70e7943

      • memory/1188-130-0x0000000000E50000-0x0000000000EE0000-memory.dmp
        Filesize

        576KB

      • memory/1188-131-0x0000000006520000-0x0000000006AC4000-memory.dmp
        Filesize

        5.6MB

      • memory/1188-132-0x0000000006060000-0x00000000060F2000-memory.dmp
        Filesize

        584KB

      • memory/1188-133-0x0000000006CD0000-0x0000000006D14000-memory.dmp
        Filesize

        272KB

      • memory/1308-153-0x0000000005D10000-0x0000000005D60000-memory.dmp
        Filesize

        320KB

      • memory/1308-152-0x0000000004C40000-0x0000000004CDC000-memory.dmp
        Filesize

        624KB

      • memory/1308-151-0x0000000000170000-0x00000000001C2000-memory.dmp
        Filesize

        328KB

      • memory/1308-149-0x0000000000000000-mapping.dmp
      • memory/1820-147-0x0000000000000000-mapping.dmp
      • memory/1876-145-0x0000000006470000-0x0000000006492000-memory.dmp
        Filesize

        136KB

      • memory/1876-142-0x0000000005F40000-0x0000000005F5E000-memory.dmp
        Filesize

        120KB

      • memory/1876-143-0x00000000064A0000-0x0000000006536000-memory.dmp
        Filesize

        600KB

      • memory/1876-144-0x0000000006420000-0x000000000643A000-memory.dmp
        Filesize

        104KB

      • memory/1876-141-0x00000000058C0000-0x0000000005926000-memory.dmp
        Filesize

        408KB

      • memory/1876-140-0x00000000057A0000-0x0000000005806000-memory.dmp
        Filesize

        408KB

      • memory/1876-139-0x0000000004F80000-0x0000000004FA2000-memory.dmp
        Filesize

        136KB

      • memory/1876-138-0x0000000005070000-0x0000000005698000-memory.dmp
        Filesize

        6.2MB

      • memory/1876-137-0x0000000002630000-0x0000000002666000-memory.dmp
        Filesize

        216KB

      • memory/1876-136-0x0000000000000000-mapping.dmp
      • memory/1968-134-0x0000000000000000-mapping.dmp
      • memory/3556-135-0x0000000000000000-mapping.dmp