Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    22-10-2023 08:02

General

  • Target

    RFQ_20102023,pdf.exe

  • Size

    696KB

  • MD5

    609df6f45affdcbf51cb39a5fcfaf415

  • SHA1

    dcc8c0fc0bfe4ac0621da24292cabbd1cff2d3fb

  • SHA256

    bef157a5652da00c4e51f79e8a96bd0017216ddec319309074338c2dcf3dca8a

  • SHA512

    24b3eb671595f55641b7faf822fd78278f589f1062d2035f1ad108c7e558deeca6be949e96a3cee1786b5671a3966ab3121a6592c9f7b5f7eb4016fb213d6a4b

  • SSDEEP

    12288:Ub5yzvbYmBHmiR1d+f+jqqAUxCucPUV0uradJu5K+4vmST5dJmnqWA/8QgN6e3:mebY0Gw3+W+1Ux9cPqXrYu5KRmSTVmnT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_20102023,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_20102023,pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\RFQ_20102023,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_20102023,pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab279F.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar27D1.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • memory/2508-25-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-4-0x00000000005A0000-0x00000000005AC000-memory.dmp

    Filesize

    48KB

  • memory/2508-1-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-5-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2508-6-0x0000000000D30000-0x0000000000D70000-memory.dmp

    Filesize

    256KB

  • memory/2508-7-0x00000000005D0000-0x00000000005E0000-memory.dmp

    Filesize

    64KB

  • memory/2508-8-0x000000000D4E0000-0x000000000D55C000-memory.dmp

    Filesize

    496KB

  • memory/2508-2-0x0000000000D30000-0x0000000000D70000-memory.dmp

    Filesize

    256KB

  • memory/2508-0-0x0000000000E80000-0x0000000000F32000-memory.dmp

    Filesize

    712KB

  • memory/2508-3-0x0000000000620000-0x000000000063C000-memory.dmp

    Filesize

    112KB

  • memory/2820-62-0x00000000009B0000-0x00000000009F0000-memory.dmp

    Filesize

    256KB

  • memory/2820-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-24-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2820-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-26-0x00000000009B0000-0x00000000009F0000-memory.dmp

    Filesize

    256KB

  • memory/2820-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2820-61-0x0000000074740000-0x0000000074E2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2820-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB