Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 06:06

General

  • Target

    RFQ-HL51L05.exe

  • Size

    1.1MB

  • MD5

    29f5c71635b9edb6929e77b5f5462136

  • SHA1

    6daa3b1f5cc828e4ab95d2ebb48e11d9e7791cf0

  • SHA256

    89d7f5ebd276fd6f53eacfef8377c6756a4da4c964da2bb51e059d5f04001b2c

  • SHA512

    1f82360b411e0599144a3c8e91b6ed0fee66ff87f1e72133f067cdae7057e504b5f491b8f465a84b188a399fbc4d90835235034680f31534808f36b4f2026f10

  • SSDEEP

    24576:OAHnh+eWsN3skA4RV1Hom2KXMmHaAe5iwefqWkVri5:5h+ZkldoPK8YaAeghirM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 316
      2⤵
      • Program crash
      PID:2140

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1260-10-0x0000000000160000-0x0000000000164000-memory.dmp
    Filesize

    16KB

  • memory/2596-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2596-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2596-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2596-16-0x0000000072E10000-0x00000000734FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2596-17-0x0000000072E10000-0x00000000734FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2596-18-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB