Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:50

General

  • Target

    RFQ_7993.exe

  • Size

    827KB

  • MD5

    23284d731a5f245ed50c262c6bd783c8

  • SHA1

    ec77a6f42091861b7544d611d9b01d5c761c44c8

  • SHA256

    cabb6fdf10c577b6d529be65a4e5154dd53e67570d305da21ad39c03f67ce3bb

  • SHA512

    e62c33552d5f8e866c8b58a1cc5220c06c653b0dd32f8329b62716e81d2958edd734f4e85903e124db0589ed1bca6d9e695d5337ba80f7162ba14dec53eeec62

  • SSDEEP

    12288:YWctW8G34/uK45+po2K6YoTmnCS+TZQnOlEs12xIZkrUHCqDRKRoUaggA+X+neXL:534/up+pJHY9L+lQtsY21KCFfXNXL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hOqRNQt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hOqRNQt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3948
    • C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_7993.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cwrtkqe3.wrc.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp

    Filesize

    1KB

    MD5

    464617041473601af3deafdb4698205f

    SHA1

    57d14a4627405e8cd53f82d13045b58737151335

    SHA256

    438ad0fc55e3d2507b502cde2c7a745ac1eb794182cea5fd7cd57ea40940a905

    SHA512

    e191aad639a71c338e7d7fa1f900614b8ee2e29b73eabda97dea4d0769d0c034e3b4500890b26ebf194b9538b26462e42b3c3841ec4bfb625122693fe8517143

  • memory/1260-30-0x00000000053D0000-0x0000000005436000-memory.dmp

    Filesize

    408KB

  • memory/1260-43-0x000000007F660000-0x000000007F670000-memory.dmp

    Filesize

    64KB

  • memory/1260-71-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/1260-64-0x0000000006FC0000-0x0000000006FCE000-memory.dmp

    Filesize

    56KB

  • memory/1260-66-0x00000000070D0000-0x00000000070EA000-memory.dmp

    Filesize

    104KB

  • memory/1260-65-0x0000000006FD0000-0x0000000006FE4000-memory.dmp

    Filesize

    80KB

  • memory/1260-63-0x0000000006F90000-0x0000000006FA1000-memory.dmp

    Filesize

    68KB

  • memory/1260-62-0x0000000007010000-0x00000000070A6000-memory.dmp

    Filesize

    600KB

  • memory/1260-61-0x0000000006E00000-0x0000000006E0A000-memory.dmp

    Filesize

    40KB

  • memory/1260-15-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/1260-17-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/1260-16-0x0000000002150000-0x0000000002186000-memory.dmp

    Filesize

    216KB

  • memory/1260-59-0x0000000007400000-0x0000000007A7A000-memory.dmp

    Filesize

    6.5MB

  • memory/1260-60-0x0000000006DA0000-0x0000000006DBA000-memory.dmp

    Filesize

    104KB

  • memory/1260-29-0x0000000004AB0000-0x0000000004AD2000-memory.dmp

    Filesize

    136KB

  • memory/1260-44-0x0000000006060000-0x0000000006092000-memory.dmp

    Filesize

    200KB

  • memory/1260-22-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/1260-58-0x0000000006AD0000-0x0000000006B73000-memory.dmp

    Filesize

    652KB

  • memory/1260-55-0x0000000006040000-0x000000000605E000-memory.dmp

    Filesize

    120KB

  • memory/1260-56-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/1260-45-0x0000000070370000-0x00000000703BC000-memory.dmp

    Filesize

    304KB

  • memory/1260-42-0x0000000005AB0000-0x0000000005AFC000-memory.dmp

    Filesize

    304KB

  • memory/1260-21-0x0000000004DA0000-0x00000000053C8000-memory.dmp

    Filesize

    6.2MB

  • memory/1260-67-0x00000000070B0000-0x00000000070B8000-memory.dmp

    Filesize

    32KB

  • memory/1260-57-0x0000000002100000-0x0000000002110000-memory.dmp

    Filesize

    64KB

  • memory/1260-40-0x00000000055B0000-0x0000000005904000-memory.dmp

    Filesize

    3.3MB

  • memory/1260-41-0x0000000005A60000-0x0000000005A7E000-memory.dmp

    Filesize

    120KB

  • memory/1400-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1400-72-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/1400-26-0x0000000005130000-0x0000000005196000-memory.dmp

    Filesize

    408KB

  • memory/1400-68-0x0000000005F20000-0x0000000005F70000-memory.dmp

    Filesize

    320KB

  • memory/1400-24-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/1400-28-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

    Filesize

    64KB

  • memory/1400-73-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

    Filesize

    64KB

  • memory/4264-1-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/4264-6-0x0000000005420000-0x0000000005438000-memory.dmp

    Filesize

    96KB

  • memory/4264-20-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/4264-25-0x0000000005450000-0x0000000005460000-memory.dmp

    Filesize

    64KB

  • memory/4264-3-0x0000000005210000-0x00000000052A2000-memory.dmp

    Filesize

    584KB

  • memory/4264-8-0x00000000056F0000-0x00000000056FA000-memory.dmp

    Filesize

    40KB

  • memory/4264-7-0x00000000056E0000-0x00000000056E8000-memory.dmp

    Filesize

    32KB

  • memory/4264-9-0x0000000006B80000-0x0000000006BFA000-memory.dmp

    Filesize

    488KB

  • memory/4264-0-0x00000000006E0000-0x00000000007B6000-memory.dmp

    Filesize

    856KB

  • memory/4264-5-0x00000000051B0000-0x00000000051BA000-memory.dmp

    Filesize

    40KB

  • memory/4264-4-0x0000000005450000-0x0000000005460000-memory.dmp

    Filesize

    64KB

  • memory/4264-27-0x0000000074650000-0x0000000074E00000-memory.dmp

    Filesize

    7.7MB

  • memory/4264-10-0x0000000006940000-0x00000000069DC000-memory.dmp

    Filesize

    624KB

  • memory/4264-2-0x0000000005720000-0x0000000005CC4000-memory.dmp

    Filesize

    5.6MB