Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:23

General

  • Target

    Quotation PDF.exe

  • Size

    659KB

  • MD5

    98b8971518202ded11fdcc151ed02557

  • SHA1

    25628dc2c0a5d72dc211d927a93ce8b267c1c610

  • SHA256

    a689e5f1c8d3a195368dd62cf94953e55abbbb87f75e0363a6d09dfe2bb2bcb9

  • SHA512

    f16b2994661ca330c591400d42c899ede141ef3b5c23fb453c7c8dc1abc8265b2113bd4e0ccc7c4a6d729e6ef603df654298ffb502af5a985c980508034234d1

  • SSDEEP

    12288:aLbB778QvvMehgHaUJ4h+665eeTUPdphLhPf0bPp75mumu98FkEVZ9LfiN3sTxYj:GbBhMCwip65EVzL5ox7r96DFLfc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fascia-arch.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    HERbertstown1987

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wIJZGYVmVbqsV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wIJZGYVmVbqsV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3540
    • C:\Users\Admin\AppData\Local\Temp\Quotation PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation PDF.exe"
      2⤵
      • Adds Run key to start application
      PID:1064
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1184

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      fbb4e20c9ac6edef45967c44df05db00

      SHA1

      b121bab19abeee2b33f1ce4fa9c3edf25d670f26

      SHA256

      30cb2bb66264417fd8a83913f7d5681c881154295938ea3f43d518f454f853f7

      SHA512

      9f864fa00e71756bf7e35193b3a457c07ba8a90cf021c2501cd7c2ad7a8fe8353e380217b93d2bfa7204209a1c77051dac359e14f53ce644336513e38254aa9a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fubmg2hi.k4f.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp81DD.tmp
      Filesize

      1KB

      MD5

      fcbf7a92d2ffa02953e390613e43879c

      SHA1

      169b9da373ff4d8eab996a5cd8f215e8ec0aca37

      SHA256

      c426178985b8dcf9ab3bcfa733d8b1c1ce9d1b702716ce1edf570011f80cf34f

      SHA512

      9a3ba7d10c4e79a3d3c4f1cae7c3916d0a9cb5ebd0851de1ff85b2db2621cf908153276221edd56304c33b6be4df05c7c7c5ec560a696f17244a9b7c7db00005

    • memory/1064-92-0x000000006FF10000-0x000000006FF22000-memory.dmp
      Filesize

      72KB

    • memory/1064-25-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2236-30-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2236-5-0x0000000005770000-0x000000000577A000-memory.dmp
      Filesize

      40KB

    • memory/2236-8-0x0000000005C90000-0x0000000005CA6000-memory.dmp
      Filesize

      88KB

    • memory/2236-9-0x0000000006E30000-0x0000000006EB4000-memory.dmp
      Filesize

      528KB

    • memory/2236-10-0x0000000009500000-0x000000000959C000-memory.dmp
      Filesize

      624KB

    • memory/2236-11-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2236-12-0x0000000005730000-0x0000000005740000-memory.dmp
      Filesize

      64KB

    • memory/2236-1-0x0000000000CC0000-0x0000000000D6A000-memory.dmp
      Filesize

      680KB

    • memory/2236-2-0x0000000005CB0000-0x0000000006254000-memory.dmp
      Filesize

      5.6MB

    • memory/2236-3-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/2236-7-0x0000000005C80000-0x0000000005C8E000-memory.dmp
      Filesize

      56KB

    • memory/2236-4-0x0000000005730000-0x0000000005740000-memory.dmp
      Filesize

      64KB

    • memory/2236-6-0x0000000005B30000-0x0000000005B48000-memory.dmp
      Filesize

      96KB

    • memory/2236-0-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3684-77-0x00000000076A0000-0x00000000076AA000-memory.dmp
      Filesize

      40KB

    • memory/3684-49-0x0000000005CD0000-0x0000000006024000-memory.dmp
      Filesize

      3.3MB

    • memory/3684-27-0x0000000005340000-0x0000000005362000-memory.dmp
      Filesize

      136KB

    • memory/3684-15-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3684-90-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3684-17-0x00000000029F0000-0x0000000002A26000-memory.dmp
      Filesize

      216KB

    • memory/3684-19-0x0000000002970000-0x0000000002980000-memory.dmp
      Filesize

      64KB

    • memory/3684-20-0x00000000054E0000-0x0000000005B08000-memory.dmp
      Filesize

      6.2MB

    • memory/3684-83-0x0000000007950000-0x0000000007958000-memory.dmp
      Filesize

      32KB

    • memory/3684-82-0x0000000007970000-0x000000000798A000-memory.dmp
      Filesize

      104KB

    • memory/3684-52-0x0000000006900000-0x0000000006932000-memory.dmp
      Filesize

      200KB

    • memory/3684-81-0x0000000007870000-0x0000000007884000-memory.dmp
      Filesize

      80KB

    • memory/3684-53-0x00000000701E0000-0x000000007022C000-memory.dmp
      Filesize

      304KB

    • memory/3684-79-0x0000000007830000-0x0000000007841000-memory.dmp
      Filesize

      68KB

    • memory/3684-74-0x0000000007530000-0x00000000075D3000-memory.dmp
      Filesize

      652KB

    • memory/3684-78-0x00000000078B0000-0x0000000007946000-memory.dmp
      Filesize

      600KB

    • memory/4256-50-0x0000000005A80000-0x0000000005A9E000-memory.dmp
      Filesize

      120KB

    • memory/4256-76-0x0000000006D90000-0x0000000006DAA000-memory.dmp
      Filesize

      104KB

    • memory/4256-75-0x00000000073D0000-0x0000000007A4A000-memory.dmp
      Filesize

      6.5MB

    • memory/4256-73-0x0000000006020000-0x000000000603E000-memory.dmp
      Filesize

      120KB

    • memory/4256-80-0x0000000006FC0000-0x0000000006FCE000-memory.dmp
      Filesize

      56KB

    • memory/4256-63-0x00000000701E0000-0x000000007022C000-memory.dmp
      Filesize

      304KB

    • memory/4256-51-0x0000000005AD0000-0x0000000005B1C000-memory.dmp
      Filesize

      304KB

    • memory/4256-23-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/4256-21-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/4256-28-0x0000000004B40000-0x0000000004BA6000-memory.dmp
      Filesize

      408KB

    • memory/4256-91-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/4256-24-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/4256-29-0x0000000004BB0000-0x0000000004C16000-memory.dmp
      Filesize

      408KB