Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE4K892388AC422.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
QUOTE4K892388AC422.exe
Resource
win10v2004-20240802-en
General
-
Target
QUOTE4K892388AC422.exe
-
Size
613KB
-
MD5
b08c3e1fb6c0cbdc42114b397e5ca857
-
SHA1
d638ca5e9a20072887e6418186753327853f5369
-
SHA256
269e25fc0e57a2a1cbb6e3f01936142b4c6e8807d7e33960e5e8baf38ef3b631
-
SHA512
ec3fa21261715461fe1d510fe1eabf4e232923cc5f6cfe6c343155632a129e514df81f6b366bc755ff04b9b2eafea7e682f9b295bac3d4b28923e0e3de4f85ff
-
SSDEEP
12288:lzjLf30WH0obqvYCHXzcjWwyuMTtZqe5rfCslgldVMLv:9jj0yGzHw1MOSCKgXV6
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mbarieservicesltd.com - Port:
587 - Username:
[email protected] - Password:
*o9H+18Q4%;M - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2340 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 QUOTE4K892388AC422.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 QUOTE4K892388AC422.exe Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 QUOTE4K892388AC422.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2060 set thread context of 2464 2060 QUOTE4K892388AC422.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE4K892388AC422.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE4K892388AC422.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2464 QUOTE4K892388AC422.exe Token: SeDebugPrivilege 2340 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2340 2060 QUOTE4K892388AC422.exe 31 PID 2060 wrote to memory of 2340 2060 QUOTE4K892388AC422.exe 31 PID 2060 wrote to memory of 2340 2060 QUOTE4K892388AC422.exe 31 PID 2060 wrote to memory of 2340 2060 QUOTE4K892388AC422.exe 31 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 PID 2060 wrote to memory of 2464 2060 QUOTE4K892388AC422.exe 33 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 QUOTE4K892388AC422.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 QUOTE4K892388AC422.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE4K892388AC422.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE4K892388AC422.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\QUOTE4K892388AC422.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTE4K892388AC422.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE4K892388AC422.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1