Analysis

  • max time kernel
    140s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 03:32

General

  • Target

    Request_for_quotation_8378473847843.exe

  • Size

    1.2MB

  • MD5

    5a396ea7fb5013dea9e992a610a84e4a

  • SHA1

    533d2d0be556ea0cc3b0cb407cd4f4675c8b2f8c

  • SHA256

    69a494bfd4d95a7dfb43a121db499277a26d9c2c4c4aa3289cda63f88cb51b5e

  • SHA512

    0fa9f43b19cd10d9f921bd5254c5a9aed79a6e8bad419232639459b28e89476ad9a7a234001c4ee7706ea78afeabbb2a6c877cb5ae4ec15fee4bf64e806b41e2

  • SSDEEP

    24576:UJKklIgMsh4C2s0I3OgbilcN3yd2OluON4fA9uC:UBlIgMk4C2EDT3yd2OluON4fA9u

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mmdqatar.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Internet@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request_for_quotation_8378473847843.exe
    "C:\Users\Admin\AppData\Local\Temp\Request_for_quotation_8378473847843.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ThNqvcdqOUI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA519.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2280
    • C:\Users\Admin\AppData\Local\Temp\Request_for_quotation_8378473847843.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA519.tmp
    Filesize

    1KB

    MD5

    686ce326254afa9c8e7cbd3d035b356c

    SHA1

    9a5eb0241bc009cdac8c22327533cec6b24357bc

    SHA256

    f95a11b468a1bbd786c0ec70980d5d83f4062f9273337b95794458e206acfc96

    SHA512

    e4da736f10c237b6b752d29b94a5d18412a285dbfef26f6bbc78caac082be55d95999173a606d94d9ac6631abc29687a76fccbf2ed3f4eccdc5dec9644042b39

  • memory/1232-12-0x0000000006770000-0x00000000067AC000-memory.dmp
    Filesize

    240KB

  • memory/1232-8-0x0000000002BA0000-0x0000000002BB4000-memory.dmp
    Filesize

    80KB

  • memory/1232-3-0x0000000005800000-0x0000000005DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/1232-4-0x00000000052F0000-0x0000000005382000-memory.dmp
    Filesize

    584KB

  • memory/1232-5-0x0000000005450000-0x0000000005460000-memory.dmp
    Filesize

    64KB

  • memory/1232-6-0x00000000052C0000-0x00000000052CA000-memory.dmp
    Filesize

    40KB

  • memory/1232-7-0x00000000053F0000-0x0000000005446000-memory.dmp
    Filesize

    344KB

  • memory/1232-0-0x00000000006E0000-0x000000000081E000-memory.dmp
    Filesize

    1.2MB

  • memory/1232-9-0x0000000075350000-0x0000000075B00000-memory.dmp
    Filesize

    7.7MB

  • memory/1232-10-0x0000000005450000-0x0000000005460000-memory.dmp
    Filesize

    64KB

  • memory/1232-11-0x0000000006F60000-0x0000000006FE2000-memory.dmp
    Filesize

    520KB

  • memory/1232-2-0x00000000051B0000-0x000000000524C000-memory.dmp
    Filesize

    624KB

  • memory/1232-1-0x0000000075350000-0x0000000075B00000-memory.dmp
    Filesize

    7.7MB

  • memory/1232-19-0x0000000075350000-0x0000000075B00000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-27-0x0000000006170000-0x00000000061C0000-memory.dmp
    Filesize

    320KB

  • memory/4920-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4920-20-0x0000000005340000-0x0000000005350000-memory.dmp
    Filesize

    64KB

  • memory/4920-21-0x0000000005310000-0x0000000005328000-memory.dmp
    Filesize

    96KB

  • memory/4920-22-0x0000000005F60000-0x0000000005FC6000-memory.dmp
    Filesize

    408KB

  • memory/4920-25-0x0000000075350000-0x0000000075B00000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-26-0x0000000005340000-0x0000000005350000-memory.dmp
    Filesize

    64KB

  • memory/4920-18-0x0000000075350000-0x0000000075B00000-memory.dmp
    Filesize

    7.7MB

  • memory/4920-28-0x0000000005340000-0x0000000005350000-memory.dmp
    Filesize

    64KB

  • memory/4920-29-0x0000000005340000-0x0000000005350000-memory.dmp
    Filesize

    64KB