Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:59

General

  • Target

    Quote UPDATE  27-03-24.exe

  • Size

    669KB

  • MD5

    947ec2135e371d80d87ca34a867efe29

  • SHA1

    6c58ddffec036207692a8c65ebc844d3ab3aafcf

  • SHA256

    4ac227785c3f1cdd4b05a9d2ebb94e88a4af65303833c4dbfc35113dc21c97aa

  • SHA512

    c7f556fd7ca29906873414d28eb0e9217a767544a861deb971b5ab5b3fa7b4dc8c1a37224e383e324389c0cffd34a5a5fc362fcd570e5fa18eb47b9f1f6dd43a

  • SSDEEP

    12288:RkXayww0J7RG6YnakFrTtJ7IomjXXIR+w8/6ODi6dU3bAil+8I4:WajBtN+aOrTtJ7IZ4EwQh1d9iot

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NxmtwwVGOtEdjd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NxmtwwVGOtEdjd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD34E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe
      "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
      2⤵
        PID:1396
      • C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe
        "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
        2⤵
          PID:1036
        • C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe
          "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
          2⤵
            PID:2024
          • C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe
            "C:\Users\Admin\AppData\Local\Temp\Quote UPDATE  27-03-24.exe"
            2⤵
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:2892

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Scheduled Task/Job

        1
        T1053

        Credential Access

        Unsecured Credentials

        4
        T1552

        Credentials In Files

        3
        T1552.001

        Credentials in Registry

        1
        T1552.002

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        4
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          18KB

          MD5

          9410aa2ce9f36f64fc8ec5d8365dc514

          SHA1

          5887f3c02b8eb5344d3fc67a55334507de3d9feb

          SHA256

          83c25cf171545fdda1b2fceb012a5eabe4f60d14820e6032ce4d1b308d78626b

          SHA512

          8415768aec99a13978523589bfd226f30fe4ec3029e5bbc0e0a5b1e9ce1b7af3b14a497cd1cfbec64fbc65396bbb4888cd660fbbd310914eea2796892ceb95c0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ygtjfw4v.5n4.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpD34E.tmp
          Filesize

          1KB

          MD5

          0b543feff529982e898a1f8fac1b19fe

          SHA1

          ad6f45cd5262b9f3bd6c2ab298498175dd38ffad

          SHA256

          288d270ec932b98f970a84be104181439622b9a811e886224127e7679216c752

          SHA512

          0df8dc4682beebb1b28c90c00b75806aa4307240c2e474261144efa6c4e23b503550771ae8598d51bb87005569fffb637f6e65a0cb893e9894e7b2ab09736aa7

        • memory/2472-82-0x0000000007A40000-0x0000000007AD6000-memory.dmp
          Filesize

          600KB

        • memory/2472-19-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
          Filesize

          64KB

        • memory/2472-25-0x0000000005D50000-0x0000000005DB6000-memory.dmp
          Filesize

          408KB

        • memory/2472-54-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
          Filesize

          64KB

        • memory/2472-58-0x0000000070FE0000-0x000000007102C000-memory.dmp
          Filesize

          304KB

        • memory/2472-96-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2472-89-0x0000000007AE0000-0x0000000007AE8000-memory.dmp
          Filesize

          32KB

        • memory/2472-88-0x0000000007B00000-0x0000000007B1A000-memory.dmp
          Filesize

          104KB

        • memory/2472-78-0x00000000076C0000-0x0000000007763000-memory.dmp
          Filesize

          652KB

        • memory/2472-56-0x000000007EF80000-0x000000007EF90000-memory.dmp
          Filesize

          64KB

        • memory/2472-18-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
          Filesize

          64KB

        • memory/2472-23-0x00000000053C0000-0x00000000053E2000-memory.dmp
          Filesize

          136KB

        • memory/2472-21-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2472-81-0x0000000007830000-0x000000000783A000-memory.dmp
          Filesize

          40KB

        • memory/2472-79-0x0000000007E00000-0x000000000847A000-memory.dmp
          Filesize

          6.5MB

        • memory/2892-48-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2892-84-0x0000000006150000-0x00000000061A0000-memory.dmp
          Filesize

          320KB

        • memory/2892-85-0x0000000006370000-0x0000000006532000-memory.dmp
          Filesize

          1.8MB

        • memory/2892-36-0x0000000000400000-0x0000000000430000-memory.dmp
          Filesize

          192KB

        • memory/2892-50-0x0000000004D90000-0x0000000004DA0000-memory.dmp
          Filesize

          64KB

        • memory/2892-97-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2892-98-0x0000000004D90000-0x0000000004DA0000-memory.dmp
          Filesize

          64KB

        • memory/3200-80-0x00000000078B0000-0x00000000078CA000-memory.dmp
          Filesize

          104KB

        • memory/3200-20-0x00000000056D0000-0x0000000005CF8000-memory.dmp
          Filesize

          6.2MB

        • memory/3200-52-0x00000000065E0000-0x000000000662C000-memory.dmp
          Filesize

          304KB

        • memory/3200-51-0x00000000065B0000-0x00000000065CE000-memory.dmp
          Filesize

          120KB

        • memory/3200-95-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/3200-53-0x0000000005090000-0x00000000050A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-14-0x0000000004FE0000-0x0000000005016000-memory.dmp
          Filesize

          216KB

        • memory/3200-55-0x0000000006B80000-0x0000000006BB2000-memory.dmp
          Filesize

          200KB

        • memory/3200-57-0x0000000070FE0000-0x000000007102C000-memory.dmp
          Filesize

          304KB

        • memory/3200-37-0x0000000005FC0000-0x0000000006314000-memory.dmp
          Filesize

          3.3MB

        • memory/3200-68-0x0000000006B60000-0x0000000006B7E000-memory.dmp
          Filesize

          120KB

        • memory/3200-15-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/3200-24-0x0000000005D70000-0x0000000005DD6000-memory.dmp
          Filesize

          408KB

        • memory/3200-87-0x0000000007AF0000-0x0000000007B04000-memory.dmp
          Filesize

          80KB

        • memory/3200-86-0x0000000007AE0000-0x0000000007AEE000-memory.dmp
          Filesize

          56KB

        • memory/3200-16-0x0000000005090000-0x00000000050A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-17-0x0000000005090000-0x00000000050A0000-memory.dmp
          Filesize

          64KB

        • memory/3200-83-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
          Filesize

          68KB

        • memory/4216-0-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4216-49-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4216-6-0x0000000005360000-0x00000000053FC000-memory.dmp
          Filesize

          624KB

        • memory/4216-4-0x0000000005110000-0x0000000005120000-memory.dmp
          Filesize

          64KB

        • memory/4216-3-0x0000000005130000-0x00000000051C2000-memory.dmp
          Filesize

          584KB

        • memory/4216-47-0x0000000074940000-0x00000000750F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4216-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
          Filesize

          5.6MB

        • memory/4216-9-0x0000000006650000-0x00000000066C2000-memory.dmp
          Filesize

          456KB

        • memory/4216-7-0x0000000005480000-0x0000000005492000-memory.dmp
          Filesize

          72KB

        • memory/4216-8-0x00000000054A0000-0x00000000054AC000-memory.dmp
          Filesize

          48KB

        • memory/4216-1-0x0000000000690000-0x000000000073E000-memory.dmp
          Filesize

          696KB

        • memory/4216-5-0x0000000005120000-0x000000000512A000-memory.dmp
          Filesize

          40KB