Analysis

  • max time kernel
    55s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 08:59

General

  • Target

    Request For Quotation RFQ1310.exe

  • Size

    823KB

  • MD5

    48c4494e4bff82d39ad2ac8173c65bfb

  • SHA1

    1f7fab7375e94b25dd32bc60fc40a76f43ca8862

  • SHA256

    1451b7450f81b2642b3621b32c24b99c72619c4c9c35747b794eb111262cf3a8

  • SHA512

    0cf2a5d4eddab765e7f8b1a0e56bc51a190b92fdc524ce6584ca64e834007260bd1cb3fa3380c5dea25838c1673dc5fac5e7e3879dbdcb51caf70c78cd5dde86

  • SSDEEP

    24576:52PjKr5BNDgk95z+mdcxk3IzWTaKHfhnlMh:kk5BNskumdcK3L//Mh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    cash@mpdxb-ae.com
  • Password:
    dKjVwpK4 dKjVwpK4 dKjVwpK4
  • Email To:
    cash@mpdxb-ae.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request For Quotation RFQ1310.exe
    "C:\Users\Admin\AppData\Local\Temp\Request For Quotation RFQ1310.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request For Quotation RFQ1310.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fbWXASX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3224
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fbWXASX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6968.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4292

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    35a3018ed6973898d862db5ec62cb9db

    SHA1

    15e62420a62a481b7bada98582d0be1296fd0af8

    SHA256

    ca35f8dd24676dc64df50813a99395dfea5fa991ba4d6c991e18a7c212523fcd

    SHA512

    a3948078ae2c0c91b4ff7632be9f4fd954bb2ed82b4d5ea6ef72ca0f4d8a2dccdf4a0c0e24b6a5178fcd5763204772d7b6b8257331f55c3a1475399532926e11

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hxrqvcma.zis.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6968.tmp
    Filesize

    1KB

    MD5

    4029f4657abd4b46c22b7f7dc3922603

    SHA1

    b00ffcd5a051f130d461dc6172da026423f18229

    SHA256

    647a9930485360c5ee38ff0341d6bd45f6157ee6c573adabb1c2ec235f228fed

    SHA512

    f2dcdd7eee723aed0121750416db48d5a7c73dc84c4ce895594310116f643bb75ba78c87f8cb82cd523026786c91d7b9dc9b12ca2179fca42a10d8d1cfa80010

  • memory/3224-70-0x0000000006A10000-0x0000000006A2E000-memory.dmp
    Filesize

    120KB

  • memory/3224-71-0x0000000006A40000-0x0000000006AE3000-memory.dmp
    Filesize

    652KB

  • memory/3224-20-0x00000000045C0000-0x00000000045D0000-memory.dmp
    Filesize

    64KB

  • memory/3224-49-0x00000000069D0000-0x0000000006A02000-memory.dmp
    Filesize

    200KB

  • memory/3224-50-0x0000000070020000-0x000000007006C000-memory.dmp
    Filesize

    304KB

  • memory/3224-35-0x0000000005460000-0x00000000057B4000-memory.dmp
    Filesize

    3.3MB

  • memory/3224-80-0x0000000007090000-0x0000000007098000-memory.dmp
    Filesize

    32KB

  • memory/3224-83-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/3224-19-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/3848-15-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/3848-46-0x0000000005B10000-0x0000000005B2E000-memory.dmp
    Filesize

    120KB

  • memory/3848-17-0x0000000004630000-0x0000000004640000-memory.dmp
    Filesize

    64KB

  • memory/3848-18-0x0000000004C70000-0x0000000005298000-memory.dmp
    Filesize

    6.2MB

  • memory/3848-74-0x0000000006EA0000-0x0000000006EAA000-memory.dmp
    Filesize

    40KB

  • memory/3848-24-0x00000000053A0000-0x0000000005406000-memory.dmp
    Filesize

    408KB

  • memory/3848-23-0x0000000004B00000-0x0000000004B66000-memory.dmp
    Filesize

    408KB

  • memory/3848-22-0x0000000004A60000-0x0000000004A82000-memory.dmp
    Filesize

    136KB

  • memory/3848-14-0x0000000004550000-0x0000000004586000-memory.dmp
    Filesize

    216KB

  • memory/3848-16-0x0000000004630000-0x0000000004640000-memory.dmp
    Filesize

    64KB

  • memory/3848-73-0x0000000006E30000-0x0000000006E4A000-memory.dmp
    Filesize

    104KB

  • memory/3848-75-0x00000000070B0000-0x0000000007146000-memory.dmp
    Filesize

    600KB

  • memory/3848-87-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/3848-47-0x0000000005C70000-0x0000000005CBC000-memory.dmp
    Filesize

    304KB

  • memory/3848-79-0x0000000007170000-0x000000000718A000-memory.dmp
    Filesize

    104KB

  • memory/3848-78-0x0000000007070000-0x0000000007084000-memory.dmp
    Filesize

    80KB

  • memory/3848-60-0x0000000070020000-0x000000007006C000-memory.dmp
    Filesize

    304KB

  • memory/3848-77-0x0000000007060000-0x000000000706E000-memory.dmp
    Filesize

    56KB

  • memory/3848-76-0x0000000007030000-0x0000000007041000-memory.dmp
    Filesize

    68KB

  • memory/3848-72-0x0000000007470000-0x0000000007AEA000-memory.dmp
    Filesize

    6.5MB

  • memory/4292-44-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4292-88-0x00000000061D0000-0x0000000006220000-memory.dmp
    Filesize

    320KB

  • memory/4948-9-0x000000000BA60000-0x000000000BAFC000-memory.dmp
    Filesize

    624KB

  • memory/4948-5-0x0000000004A40000-0x0000000004A4A000-memory.dmp
    Filesize

    40KB

  • memory/4948-6-0x0000000005010000-0x0000000005030000-memory.dmp
    Filesize

    128KB

  • memory/4948-7-0x0000000005D00000-0x0000000005D14000-memory.dmp
    Filesize

    80KB

  • memory/4948-8-0x0000000008940000-0x00000000089C4000-memory.dmp
    Filesize

    528KB

  • memory/4948-4-0x00000000049A0000-0x00000000049B0000-memory.dmp
    Filesize

    64KB

  • memory/4948-3-0x0000000004A90000-0x0000000004B22000-memory.dmp
    Filesize

    584KB

  • memory/4948-2-0x0000000005040000-0x00000000055E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4948-1-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-48-0x0000000075070000-0x0000000075820000-memory.dmp
    Filesize

    7.7MB

  • memory/4948-0-0x00000000000B0000-0x0000000000184000-memory.dmp
    Filesize

    848KB