Analysis
-
max time kernel
132s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 19:09
Static task
static1
Behavioral task
behavioral1
Sample
New Inquiry RFQ.NO2015.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
New Inquiry RFQ.NO2015.exe
Resource
win10v2004-20240426-en
General
-
Target
New Inquiry RFQ.NO2015.exe
-
Size
1.0MB
-
MD5
cd541afd25a538420d0e90fbf68bcf06
-
SHA1
488d8391b108b55a472544443c0f677c36b4b65e
-
SHA256
9f90e58343e50ae5c91cf92c7d83482dc0fd227d8c22c60feb2998e32977c23a
-
SHA512
f4e7970e68dbd30c9d856244e8df83853db82792eeb85a38be2f104c42aad26365b9a943bf1d6a8681e4e1c89d5f0d45b0c5d738b2b74162795bd866fa8252d4
-
SSDEEP
24576:/AHnh+eWsN3skA4RV1Hom2KXMmHaaudN0RPCfk5:ih+ZkldoPK8Yaa/CC
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
(=8fPSH$KO_!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
New Inquiry RFQ.NO2015.exedescription pid process target process PID 4660 set thread context of 980 4660 New Inquiry RFQ.NO2015.exe RegSvcs.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3120 4660 WerFault.exe New Inquiry RFQ.NO2015.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 980 RegSvcs.exe 980 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
New Inquiry RFQ.NO2015.exepid process 4660 New Inquiry RFQ.NO2015.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 980 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
New Inquiry RFQ.NO2015.exepid process 4660 New Inquiry RFQ.NO2015.exe 4660 New Inquiry RFQ.NO2015.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
New Inquiry RFQ.NO2015.exepid process 4660 New Inquiry RFQ.NO2015.exe 4660 New Inquiry RFQ.NO2015.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
New Inquiry RFQ.NO2015.exedescription pid process target process PID 4660 wrote to memory of 980 4660 New Inquiry RFQ.NO2015.exe RegSvcs.exe PID 4660 wrote to memory of 980 4660 New Inquiry RFQ.NO2015.exe RegSvcs.exe PID 4660 wrote to memory of 980 4660 New Inquiry RFQ.NO2015.exe RegSvcs.exe PID 4660 wrote to memory of 980 4660 New Inquiry RFQ.NO2015.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Inquiry RFQ.NO2015.exe"C:\Users\Admin\AppData\Local\Temp\New Inquiry RFQ.NO2015.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\New Inquiry RFQ.NO2015.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4660 -s 6682⤵
- Program crash
PID:3120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4660 -ip 46601⤵PID:4000