Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2023 13:38

General

  • Target

    R F Q.exe

  • Size

    693KB

  • MD5

    33aafdcbbee5896be71abe19e26000db

  • SHA1

    108a28b629bd34d8c766face9eebc01eae7dde1b

  • SHA256

    89aac1da79c39c6dca27fbd441600f2fc6b72e051d3e31e6c6738f4fa84698b8

  • SHA512

    bbe6a96c78f81c28acb8b8e0b59f11fd44e473a046dc19a9b4b771d9ec5024fed71595785ba81311adbb894121ca6479e5dc555d6ea2fcee67e1e1034f46cfba

  • SSDEEP

    12288:88GJcCoz0IPwwpcFlM6xOCvjNgLsdmc1pBWMm:8n5oCDFa60wjAn6M

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\R F Q.exe
    "C:\Users\Admin\AppData\Local\Temp\R F Q.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4364

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-133-0x0000000000C10000-0x0000000000CC4000-memory.dmp

    Filesize

    720KB

  • memory/1804-134-0x0000000005690000-0x000000000572C000-memory.dmp

    Filesize

    624KB

  • memory/1804-135-0x0000000005CE0000-0x0000000006284000-memory.dmp

    Filesize

    5.6MB

  • memory/1804-136-0x00000000057D0000-0x0000000005862000-memory.dmp

    Filesize

    584KB

  • memory/1804-137-0x0000000005680000-0x000000000568A000-memory.dmp

    Filesize

    40KB

  • memory/1804-138-0x0000000005970000-0x00000000059C6000-memory.dmp

    Filesize

    344KB

  • memory/1804-139-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/1804-140-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/4364-141-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4364-143-0x0000000005080000-0x00000000050E6000-memory.dmp

    Filesize

    408KB

  • memory/4364-144-0x00000000052B0000-0x00000000052C0000-memory.dmp

    Filesize

    64KB

  • memory/4364-145-0x0000000005FB0000-0x0000000006000000-memory.dmp

    Filesize

    320KB

  • memory/4364-146-0x00000000061D0000-0x0000000006392000-memory.dmp

    Filesize

    1.8MB

  • memory/4364-147-0x00000000052B0000-0x00000000052C0000-memory.dmp

    Filesize

    64KB