Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 08:17

General

  • Target

    RFQ-HL51L05.exe

  • Size

    1.1MB

  • MD5

    254d0303fffb227dde317b5e2bb664ae

  • SHA1

    f538ce2f5b72eaf0ecfb4a0b4a8af43436c0fb46

  • SHA256

    78fad406a45c2723861ac043560f4fcbe8ff4df4c5e49e702833944af1220e53

  • SHA512

    a9ef2d93e73edeac629d4c927c4e439e9e5b5a67e718edc8e638f7a99bb25745335bf633091dfda02ff6df4b21100106d0f48f4e1882e24ed19294c984213203

  • SSDEEP

    24576:NAHnh+eWsN3skA4RV1Hom2KXMmHa+Lm1ESsb5:sh+ZkldoPK8Ya+6af

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-HL51L05.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1744
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4292 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1744-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1744-12-0x0000000074040000-0x00000000747F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1744-13-0x0000000005E30000-0x00000000063D4000-memory.dmp
      Filesize

      5.6MB

    • memory/1744-14-0x00000000031D0000-0x00000000031E0000-memory.dmp
      Filesize

      64KB

    • memory/1744-15-0x0000000003140000-0x00000000031A6000-memory.dmp
      Filesize

      408KB

    • memory/1744-16-0x0000000074040000-0x00000000747F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1744-17-0x0000000005DE0000-0x0000000005E30000-memory.dmp
      Filesize

      320KB

    • memory/1744-18-0x0000000006680000-0x0000000006712000-memory.dmp
      Filesize

      584KB

    • memory/1744-19-0x0000000006620000-0x000000000662A000-memory.dmp
      Filesize

      40KB

    • memory/1744-20-0x00000000031D0000-0x00000000031E0000-memory.dmp
      Filesize

      64KB

    • memory/4076-10-0x00000000040C0000-0x00000000040C4000-memory.dmp
      Filesize

      16KB