Analysis

  • max time kernel
    139s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 09:25

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29337.exe

  • Size

    930KB

  • MD5

    0e89230203fa44d82492293a51980a46

  • SHA1

    34bc8651234d58168124589acf94a97caf4061d8

  • SHA256

    ca72d4bf88b667018f42bd8079f47678e3dfb0135a94dca3dcab84500490e5d7

  • SHA512

    348c103de42172b4812a79687f0d43122531ce235f88f7cdd582c7460007e928d4718bb8030c9a51536424c6c751cf21cede8e5ec48189cc35d5391b9d9252f0

  • SSDEEP

    12288:SekI8fHfrhdI6u0eCkrNK2XWtEAKzinIlDQzd4tOHWcxl6P7r9r/+ppppppppppR:r+fHfrhddgCko2GtfIUd4U2Il61q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29337.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29337.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29337.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bKIJgvDOlDhvx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKIJgvDOlDhvx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp413A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1836
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4700
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 2060
        3⤵
        • Program crash
        PID:4328
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4700 -ip 4700
    1⤵
      PID:3436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b6f567569e6f1272e68188ebd9b46fa3

      SHA1

      cd0882f3bf4ab56d5498fde515bea8d6f51a1d4a

      SHA256

      1e256391631b5aafb70d61eb7790520de6739badf238a5efff3559d5fda92a61

      SHA512

      952f6c33e8f05c45ebcdf5704c892da3d68fdfe3c9b3266ae71a41a3ce2080d8ffd28382cbfdb7565c6407919e878cfbfadaa43c5de7a54d732307258b769494

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xbn15alx.yb3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp413A.tmp

      Filesize

      1KB

      MD5

      a96d2a68fe5001608818f9bc1cb03080

      SHA1

      5ac08a5a93a3b8022cab9cca3efb28bb24f29234

      SHA256

      c96427b8224af99dceb1b5c3017b6d363a847ad1392643c400ae155756314481

      SHA512

      685c55b20b9a0f79a4786c83aeed7b0393e10355eb8a926e62193482bf2be192a9d536cf8798786f9b11c763e1737d5518581ad11ce1f386e98213ed3a4eaa3e

    • memory/2956-21-0x00000000052D0000-0x00000000058F8000-memory.dmp

      Filesize

      6.2MB

    • memory/2956-47-0x0000000005C20000-0x0000000005F74000-memory.dmp

      Filesize

      3.3MB

    • memory/2956-97-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-19-0x0000000004C90000-0x0000000004CA0000-memory.dmp

      Filesize

      64KB

    • memory/2956-59-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-71-0x0000000006680000-0x000000000669E000-memory.dmp

      Filesize

      120KB

    • memory/2956-80-0x000000007F6A0000-0x000000007F6B0000-memory.dmp

      Filesize

      64KB

    • memory/2956-86-0x0000000007450000-0x000000000745A000-memory.dmp

      Filesize

      40KB

    • memory/2956-42-0x0000000005BB0000-0x0000000005C16000-memory.dmp

      Filesize

      408KB

    • memory/2956-40-0x0000000005AD0000-0x0000000005B36000-memory.dmp

      Filesize

      408KB

    • memory/2956-15-0x0000000004AE0000-0x0000000004B16000-memory.dmp

      Filesize

      216KB

    • memory/2956-18-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2956-20-0x0000000004C90000-0x0000000004CA0000-memory.dmp

      Filesize

      64KB

    • memory/2956-56-0x0000000004C90000-0x0000000004CA0000-memory.dmp

      Filesize

      64KB

    • memory/2956-58-0x0000000071B90000-0x0000000071BDC000-memory.dmp

      Filesize

      304KB

    • memory/2956-84-0x0000000007A20000-0x000000000809A000-memory.dmp

      Filesize

      6.5MB

    • memory/3784-11-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3784-3-0x0000000005900000-0x0000000005992000-memory.dmp

      Filesize

      584KB

    • memory/3784-5-0x00000000058D0000-0x00000000058DA000-memory.dmp

      Filesize

      40KB

    • memory/3784-2-0x0000000005E10000-0x00000000063B4000-memory.dmp

      Filesize

      5.6MB

    • memory/3784-12-0x0000000005A50000-0x0000000005A60000-memory.dmp

      Filesize

      64KB

    • memory/3784-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3784-4-0x0000000005A50000-0x0000000005A60000-memory.dmp

      Filesize

      64KB

    • memory/3784-10-0x0000000006F60000-0x0000000006FDC000-memory.dmp

      Filesize

      496KB

    • memory/3784-0-0x0000000000DE0000-0x0000000000ECE000-memory.dmp

      Filesize

      952KB

    • memory/3784-9-0x0000000005C10000-0x0000000005C1A000-memory.dmp

      Filesize

      40KB

    • memory/3784-50-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3784-8-0x0000000005BF0000-0x0000000005BF8000-memory.dmp

      Filesize

      32KB

    • memory/3784-7-0x0000000005A40000-0x0000000005A56000-memory.dmp

      Filesize

      88KB

    • memory/3784-6-0x0000000005B50000-0x0000000005BEC000-memory.dmp

      Filesize

      624KB

    • memory/4144-60-0x0000000071B90000-0x0000000071BDC000-memory.dmp

      Filesize

      304KB

    • memory/4144-90-0x0000000007EE0000-0x0000000007EF4000-memory.dmp

      Filesize

      80KB

    • memory/4144-57-0x0000000006F40000-0x0000000006F72000-memory.dmp

      Filesize

      200KB

    • memory/4144-54-0x0000000006A10000-0x0000000006A5C000-memory.dmp

      Filesize

      304KB

    • memory/4144-99-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4144-53-0x00000000069D0000-0x00000000069EE000-memory.dmp

      Filesize

      120KB

    • memory/4144-22-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4144-61-0x000000007F730000-0x000000007F740000-memory.dmp

      Filesize

      64KB

    • memory/4144-24-0x0000000003020000-0x0000000003030000-memory.dmp

      Filesize

      64KB

    • memory/4144-82-0x0000000007BA0000-0x0000000007C43000-memory.dmp

      Filesize

      652KB

    • memory/4144-35-0x00000000061C0000-0x00000000061E2000-memory.dmp

      Filesize

      136KB

    • memory/4144-85-0x0000000007C80000-0x0000000007C9A000-memory.dmp

      Filesize

      104KB

    • memory/4144-23-0x0000000003020000-0x0000000003030000-memory.dmp

      Filesize

      64KB

    • memory/4144-87-0x0000000007F20000-0x0000000007FB6000-memory.dmp

      Filesize

      600KB

    • memory/4144-88-0x0000000007EA0000-0x0000000007EB1000-memory.dmp

      Filesize

      68KB

    • memory/4144-89-0x0000000007ED0000-0x0000000007EDE000-memory.dmp

      Filesize

      56KB

    • memory/4144-55-0x0000000003020000-0x0000000003030000-memory.dmp

      Filesize

      64KB

    • memory/4144-91-0x0000000007FE0000-0x0000000007FFA000-memory.dmp

      Filesize

      104KB

    • memory/4144-92-0x0000000007FC0000-0x0000000007FC8000-memory.dmp

      Filesize

      32KB

    • memory/4700-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4700-51-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-98-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4700-52-0x00000000056C0000-0x00000000056D0000-memory.dmp

      Filesize

      64KB