Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:17

General

  • Target

    RFQ155115.exe

  • Size

    809KB

  • MD5

    bc7f894d4ac5380359cc4ecfb5e89540

  • SHA1

    dc4c07d683c482f878971840a407efac016ce360

  • SHA256

    ded4d7400f9b37aa33cddbe13bb8f7bbb3a3acf4e4708d0b7cfededa46ffb79b

  • SHA512

    d6c4c9240173b3bcf673980da8a40c811c94616512414b12fa99c4b88c03a2aa306724586ae478c23292c658ed6409d719dbfc256dbc8232959d01fd3d012b92

  • SSDEEP

    24576:9XKtD/61Ijjp/M5VYLCrrVCm51jNOOty+oZQGF3z:M6Kjjp/u5XV/bjQ0mZt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe"
      2⤵
        PID:720
      • C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe"
        2⤵
          PID:1816
        • C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ155115.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3984

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ155115.exe.log

        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/2896-10-0x00000000070A0000-0x000000000713C000-memory.dmp

        Filesize

        624KB

      • memory/2896-15-0x0000000074F90000-0x0000000075740000-memory.dmp

        Filesize

        7.7MB

      • memory/2896-9-0x00000000072D0000-0x000000000734E000-memory.dmp

        Filesize

        504KB

      • memory/2896-4-0x00000000058D0000-0x00000000058E0000-memory.dmp

        Filesize

        64KB

      • memory/2896-5-0x0000000005AE0000-0x0000000005AEA000-memory.dmp

        Filesize

        40KB

      • memory/2896-6-0x0000000005B90000-0x0000000005BA8000-memory.dmp

        Filesize

        96KB

      • memory/2896-7-0x0000000005BC0000-0x0000000005BC8000-memory.dmp

        Filesize

        32KB

      • memory/2896-8-0x0000000005BE0000-0x0000000005BEA000-memory.dmp

        Filesize

        40KB

      • memory/2896-3-0x0000000005910000-0x00000000059A2000-memory.dmp

        Filesize

        584KB

      • memory/2896-0-0x0000000000E70000-0x0000000000F40000-memory.dmp

        Filesize

        832KB

      • memory/2896-1-0x0000000074F90000-0x0000000075740000-memory.dmp

        Filesize

        7.7MB

      • memory/2896-2-0x0000000005E20000-0x00000000063C4000-memory.dmp

        Filesize

        5.6MB

      • memory/3984-14-0x0000000074F90000-0x0000000075740000-memory.dmp

        Filesize

        7.7MB

      • memory/3984-11-0x0000000000400000-0x0000000000444000-memory.dmp

        Filesize

        272KB

      • memory/3984-16-0x00000000052F0000-0x0000000005300000-memory.dmp

        Filesize

        64KB

      • memory/3984-17-0x0000000005470000-0x00000000054D6000-memory.dmp

        Filesize

        408KB

      • memory/3984-20-0x0000000006B00000-0x0000000006B50000-memory.dmp

        Filesize

        320KB

      • memory/3984-21-0x0000000074F90000-0x0000000075740000-memory.dmp

        Filesize

        7.7MB

      • memory/3984-22-0x00000000052F0000-0x0000000005300000-memory.dmp

        Filesize

        64KB