Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 09:24

General

  • Target

    RFQ2207004---140HQ-----_pdf .exe

  • Size

    1019KB

  • MD5

    4d0ebc34ea0cb64d9bba7ec0af2951a4

  • SHA1

    c315635a143e7d524b7dfae4239d219303af3b43

  • SHA256

    e08872d907e4d85eb08e12941a9d2784455b7998055aac1866d79a6028647078

  • SHA512

    29164bc957e299f4ee4a79586a0ff025a99038738387758f06e3980843408c1deff904ca83e9f91b71a887bbaf99e98f26a8d487096691ff57efabc1fc574f54

  • SSDEEP

    24576:BRXxtO5drZN8jo7OKvw4lU+TTjh5IYT4dXFSndFLecp86tdYuO1QRkZzv:Bm3znIQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ2207004---140HQ-----_pdf .exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ2207004---140HQ-----_pdf .exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\RFQ2207004---140HQ-----_pdf .exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ2207004---140HQ-----_pdf .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2816-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-29-0x0000000004780000-0x00000000047C0000-memory.dmp

    Filesize

    256KB

  • memory/2816-28-0x00000000739F0000-0x00000000740DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2816-27-0x0000000004780000-0x00000000047C0000-memory.dmp

    Filesize

    256KB

  • memory/2816-26-0x00000000739F0000-0x00000000740DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2816-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2816-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2816-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2876-5-0x0000000000A10000-0x0000000000A50000-memory.dmp

    Filesize

    256KB

  • memory/2876-9-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2876-8-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2876-22-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2876-7-0x00000000020A0000-0x00000000020EC000-memory.dmp

    Filesize

    304KB

  • memory/2876-6-0x0000000000AB0000-0x0000000000AF0000-memory.dmp

    Filesize

    256KB

  • memory/2876-0-0x0000000000B00000-0x0000000000C04000-memory.dmp

    Filesize

    1.0MB

  • memory/2876-4-0x00000000004C0000-0x00000000004C6000-memory.dmp

    Filesize

    24KB

  • memory/2876-3-0x0000000004840000-0x0000000004898000-memory.dmp

    Filesize

    352KB

  • memory/2876-2-0x00000000020F0000-0x0000000002130000-memory.dmp

    Filesize

    256KB

  • memory/2876-1-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB