Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:08

General

  • Target

    RFQ2412100.exe

  • Size

    695KB

  • MD5

    84afeb0f3f99a109ecfa225e3251eccb

  • SHA1

    2d30673cc1175bb003c5cd538e338d1f0072e763

  • SHA256

    fd8ea7b40be90b4c239e81785b0f33e38ec3683964e714b25d69585144006def

  • SHA512

    43521678396b2eed0ea68a4a557ba6c20211b75bc082d15c67bec98644e62370a94c6cc17e088263a942ec7d92b6c8dc0910411fb65d8e395b319bc5fbe3fddb

  • SSDEEP

    12288:30WfDJPhz6NVHyV32W6s+b+7P3WvMYGapImjECV3vnXk4PdXO/fqCa6Dnp1:EMPhz6NVHvW6sekPmMxSDJtf3O/fqt87

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cwiemeevent.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EQpOdyH3

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe"
      2⤵
        PID:2824
      • C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe"
        2⤵
          PID:2828
        • C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe
          "C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe"
          2⤵
            PID:2860
          • C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe
            "C:\Users\Admin\AppData\Local\Temp\RFQ2412100.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2908

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2420-0-0x0000000000D50000-0x0000000000E04000-memory.dmp
          Filesize

          720KB

        • memory/2420-1-0x0000000074BE0000-0x00000000752CE000-memory.dmp
          Filesize

          6.9MB

        • memory/2420-2-0x0000000004990000-0x00000000049D0000-memory.dmp
          Filesize

          256KB

        • memory/2420-3-0x0000000000890000-0x00000000008A8000-memory.dmp
          Filesize

          96KB

        • memory/2420-4-0x00000000008B0000-0x00000000008B8000-memory.dmp
          Filesize

          32KB

        • memory/2420-5-0x00000000008C0000-0x00000000008CC000-memory.dmp
          Filesize

          48KB

        • memory/2420-6-0x0000000005210000-0x000000000528C000-memory.dmp
          Filesize

          496KB

        • memory/2420-22-0x0000000074BE0000-0x00000000752CE000-memory.dmp
          Filesize

          6.9MB

        • memory/2908-9-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-11-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-12-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2908-16-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-20-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-18-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-7-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2908-21-0x0000000074BE0000-0x00000000752CE000-memory.dmp
          Filesize

          6.9MB

        • memory/2908-23-0x00000000048A0000-0x00000000048E0000-memory.dmp
          Filesize

          256KB

        • memory/2908-24-0x0000000074BE0000-0x00000000752CE000-memory.dmp
          Filesize

          6.9MB