Analysis

  • max time kernel
    51s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    RFQ-2402-3572.exe

  • Size

    706KB

  • MD5

    2e11cbc359b45e25b7f5f3b6008f3adc

  • SHA1

    e640cc86dfed0419775c394ed050674667ed8b2e

  • SHA256

    48c7311341af01dfa4d01d6000fb17d6956d6607f2714bb88bba2f8ca0a93fbc

  • SHA512

    4a4c3b8d84f8a7a7b09bd584b17f07fe929abd938b64cef95e2890512d988eff116ce726694d53e5d78e3063ed71b0ac3d33ebfa8db6dc3ec8b2469578c5c8ba

  • SSDEEP

    12288:r3qyJMIC222lCz/mh/otW1AmPCLHmR895zB8DSSAwlDJyhy3KJx:r6Oo222Y7mh/BKm6vDF8+S/GhgKL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-2402-3572.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-2402-3572.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\RFQ-2402-3572.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-2402-3572.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ-2402-3572.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2492-5-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/2492-3-0x0000000005860000-0x00000000058F2000-memory.dmp
    Filesize

    584KB

  • memory/2492-10-0x000000000ADA0000-0x000000000AE3C000-memory.dmp
    Filesize

    624KB

  • memory/2492-9-0x0000000008600000-0x0000000008684000-memory.dmp
    Filesize

    528KB

  • memory/2492-4-0x0000000005930000-0x000000000593A000-memory.dmp
    Filesize

    40KB

  • memory/2492-6-0x0000000005CC0000-0x0000000005CD6000-memory.dmp
    Filesize

    88KB

  • memory/2492-7-0x0000000005D00000-0x0000000005D0E000-memory.dmp
    Filesize

    56KB

  • memory/2492-8-0x00000000085A0000-0x00000000085B0000-memory.dmp
    Filesize

    64KB

  • memory/2492-15-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/2492-2-0x0000000005F00000-0x00000000064A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2492-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp
    Filesize

    4KB

  • memory/2492-1-0x0000000000DE0000-0x0000000000E94000-memory.dmp
    Filesize

    720KB

  • memory/4976-14-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4976-20-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4976-16-0x0000000001D10000-0x0000000001D76000-memory.dmp
    Filesize

    408KB

  • memory/4976-17-0x0000000074DC0000-0x0000000075570000-memory.dmp
    Filesize

    7.7MB

  • memory/4976-19-0x0000000006D30000-0x0000000006D80000-memory.dmp
    Filesize

    320KB

  • memory/4976-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB