Analysis

  • max time kernel
    145s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 10:12

General

  • Target

    RFQ.exe

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1430995407:AAHXagqOb3lOiloF-tdsg1GOLPStlDuzDNw/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nWlomDVuvkU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\RFQ.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:436

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA5A2.tmp
    MD5

    2796fdd453308b2a056eccc36e500a7d

    SHA1

    a3d9187641088655ed9a70e5e643fac444c36a70

    SHA256

    878af53b9a8d851aa204a4383f1343ae96884c6d8276a60ad77e6eec74f47580

    SHA512

    a4f66cb70e0238255fb81b29365773fd365f8c23c14e355d3d6e19c8a05b4cf27b65e51988f3794fcb5b3dd572bbfe77ec947b36fd92eec8ae7ae0d88a7e8270

  • memory/296-2-0x00000000748D0000-0x0000000074FBE000-memory.dmp
    Filesize

    6.9MB

  • memory/296-3-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/296-5-0x0000000004E80000-0x0000000004E81000-memory.dmp
    Filesize

    4KB

  • memory/296-6-0x00000000004C0000-0x00000000004C3000-memory.dmp
    Filesize

    12KB

  • memory/296-7-0x0000000000D50000-0x0000000000DAC000-memory.dmp
    Filesize

    368KB

  • memory/436-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/436-11-0x000000000043765E-mapping.dmp
  • memory/436-12-0x00000000748D0000-0x0000000074FBE000-memory.dmp
    Filesize

    6.9MB

  • memory/436-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/436-15-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/1704-8-0x0000000000000000-mapping.dmp