Analysis
-
max time kernel
137s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
RFQ11087.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
RFQ11087.exe
Resource
win10v2004-20240226-en
General
-
Target
RFQ11087.exe
-
Size
672KB
-
MD5
1d8c5978c488b34fbbdd7e4f3d004e05
-
SHA1
78012b122c2005c14fc47074d6dff0b5576bef9d
-
SHA256
a143da5889aa739a18399bf2d4fe6352191eaa06ed7ef2568dfd57983eaa416a
-
SHA512
5a319bdb918bf714e88e19527e1aa7f06eb06a3f66938b69e20a338df440cc0fae5f92f4dc2224dd3ddba403f81a5ab58362abe63fa1c6b4e38ec51ab568399e
-
SSDEEP
12288:urEAmDBPc3B4dcSlcEko2nsCj0CNDtJUy+QzKqWxGf3eb6O0JnWie:krSlcTs+0MULQzKu31zZQ
Malware Config
Extracted
Protocol: smtp- Host:
smtp.trisquarespl.com - Port:
587 - Username:
[email protected] - Password:
uhzJADD6
Extracted
agenttesla
Protocol: smtp- Host:
smtp.trisquarespl.com - Port:
587 - Username:
[email protected] - Password:
uhzJADD6 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 api.ipify.org 21 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ11087.exedescription pid process target process PID 4768 set thread context of 3656 4768 RFQ11087.exe CasPol.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
CasPol.exepid process 3656 CasPol.exe 3656 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
CasPol.exedescription pid process Token: SeDebugPrivilege 3656 CasPol.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
RFQ11087.exedescription pid process target process PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 3656 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 2768 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 2768 4768 RFQ11087.exe CasPol.exe PID 4768 wrote to memory of 2768 4768 RFQ11087.exe CasPol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ11087.exe"C:\Users\Admin\AppData\Local\Temp\RFQ11087.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3972 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:81⤵PID:2612