Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 10:08

General

  • Target

    188031MES_S Quote.exe

  • Size

    581KB

  • MD5

    3eea1594e18c22765ffaa81a547c2f61

  • SHA1

    dbad219d5fa4c3e1dbda63f73d6de0d951ebd5cb

  • SHA256

    25a1241fa5efb1cedca9c984dce1f39ff7452b18e33b2368cdc830b7abbe3ea6

  • SHA512

    5a4e637829b362e1db5723a47d99c41eee143faa61054aa7b4c086d107a7c90132f85565aa8110516e7b3bc60aca82701a17cd640a0fb31b05c6fb2835cba86b

  • SSDEEP

    12288:sSwB778QsjYmRQ0vKviVYh3oyMwU2+WvtlO+GjNQ34b:JwBjmxCV3oyMwU2+WV8lxS4b

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\188031MES_S Quote.exe
    "C:\Users\Admin\AppData\Local\Temp\188031MES_S Quote.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\188031MES_S Quote.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EsSeONUGqCUFv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EsSeONUGqCUFv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3746.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\188031MES_S Quote.exe
      "C:\Users\Admin\AppData\Local\Temp\188031MES_S Quote.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3746.tmp
    Filesize

    1KB

    MD5

    49cdd09ed95ed40bb6ae52aada156145

    SHA1

    30f226496580132185c10ec4017511c1418a50c1

    SHA256

    40ffc0cb6059cc50f464e7cfbf394d4ccf487c8fe45be127a641521232846aff

    SHA512

    0771df19f17f11d08d26eda8f195daf4133ba50ef042b297341b62f8de73ad9110583f1578efd779c6d0a007d990273ca2ddc98685abcf9ecbfc0d298ce1b643

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L9UMAXKJ5RFFKU85SDKW.temp
    Filesize

    7KB

    MD5

    ec31c883a5e34e7504e30f6ff9b1b821

    SHA1

    1d034549ffc4729e80d90edb6b50209e8020a33b

    SHA256

    cf96b12fbcefc907c52be3df45b78775a8fe10da12d7cb968044a2969754e4b5

    SHA512

    58b880aa3e8fc4761ed3cc60195cbfecc6af6b5170006d50e92396766ce95777c6dc3c83db65c4d80c44ff4cb6241f2d471793011d1abac24b4c16f923b8698a

  • memory/1568-29-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-25-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-21-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-19-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-23-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-28-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-31-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1568-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1936-6-0x0000000004B10000-0x0000000004B82000-memory.dmp
    Filesize

    456KB

  • memory/1936-1-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/1936-0-0x0000000000020000-0x00000000000B6000-memory.dmp
    Filesize

    600KB

  • memory/1936-2-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/1936-3-0x0000000001EF0000-0x0000000001F08000-memory.dmp
    Filesize

    96KB

  • memory/1936-5-0x0000000001F10000-0x0000000001F26000-memory.dmp
    Filesize

    88KB

  • memory/1936-4-0x0000000001EA0000-0x0000000001EAE000-memory.dmp
    Filesize

    56KB

  • memory/1936-32-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB