Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
DisabRFQ.exe
Resource
win7-20240903-en
General
-
Target
DisabRFQ.exe
-
Size
186KB
-
MD5
ebce0a20c122505799e5e1569be59e2e
-
SHA1
fb8b81cfbeadadb1d8e4d8b73ad617e501dd9b23
-
SHA256
efa2b4bc11dad2f4e20dad65bab3cac046a7ae4190576686aee80e8c9dd0f86f
-
SHA512
a58ceffc7912d30132072773f59f24dc92fe28283441b3e0bb53d415f1d01baa3a3db113bdbc4ebc666fa9c8eaf96bfcc1b503b9ac9fc99df0b90b32e432bb48
-
SSDEEP
3072:p/n1G9evqEB5pB20ESaH8cywXWZ2dQFVHiG1aDDrxVWjKdemlgxq5kV/C0xF/K83:l1G9ePESaH8cywXWZ2dQFBiG1aDDrxVk
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.al-subai.com - Port:
587 - Username:
[email protected] - Password:
information12 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4900 created 3428 4900 DisabRFQ.exe 56 -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 api.ipify.org 40 api.ipify.org 41 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4900 set thread context of 2340 4900 DisabRFQ.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DisabRFQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4900 DisabRFQ.exe 2340 MSBuild.exe 2340 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4900 DisabRFQ.exe Token: SeDebugPrivilege 4900 DisabRFQ.exe Token: SeDebugPrivilege 2340 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89 PID 4900 wrote to memory of 2340 4900 DisabRFQ.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\DisabRFQ.exe"C:\Users\Admin\AppData\Local\Temp\DisabRFQ.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-