Analysis

  • max time kernel
    99s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 03:37

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3634.24172.exe

  • Size

    625KB

  • MD5

    fd449c40bc2b3d98e382da115c279ad2

  • SHA1

    a3e5c9695f7c5545df0710e018cfff085ffaf7cd

  • SHA256

    f8b5dcd1c184f861edfc7c29db1dd1ad495fdbcb3748f03c0880db211c3085dc

  • SHA512

    e3da0fdd1372e910bbc05f1413f91a9574c3ec7c9d80b6430def9d43c533ebaf92e0f215146f5f7567fda0df6040aa2ad3518ae50731e642fb74bd6ab2c11153

  • SSDEEP

    12288:r45+po2TPt2lDBxdSwzy9C1HWDn5c3a0agozg5gHYF90lQ4k6TfpP:q+pJLt2V3dSu1HWC3a0jyGTKk6TfpP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.24172.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.24172.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.24172.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\djtblqQRst.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\djtblqQRst" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92CA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 1420
        3⤵
        • Program crash
        PID:4792
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4812 -ip 4812
    1⤵
      PID:4816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      95cc4e97bdf2e73c9a9feecc1a59aa70

      SHA1

      059ec2edb9017910ff13cfa5a73ca8ab08b0cda2

      SHA256

      6b7f6e6789978e969cb8d5edbbc7de4e7f3b15a2555f07a13164782abeaa2483

      SHA512

      41c1eae4b6931e82f8330888eac53cd8cbc356f70704d8248152719cd4707b495e41f2ef1a03bfb1f3063737dafb5527c7013dfc08f677dce3a279c67acf2825

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y5zg4k5l.pv4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp92CA.tmp

      Filesize

      1KB

      MD5

      b6bbf0cbb2967d456a6a29937b4f8069

      SHA1

      4fd4c9769e3e0d55ce4f6d1e107d2dc41911391e

      SHA256

      f739cf3e39dced32559763339c7fe37e750a68f17546d9ce6e88d327deda803d

      SHA512

      d2512270d33c0f15f6f7079702ae0dc3bb8ad56ad44926a70c7bf7318949365a9249dcccce0647fd65d21bae0585c2c7ebdab2ebd455eed907ae1838a87adcb6

    • memory/2512-8-0x0000000005F60000-0x0000000005F6A000-memory.dmp

      Filesize

      40KB

    • memory/2512-16-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/2512-6-0x0000000005F10000-0x0000000005F28000-memory.dmp

      Filesize

      96KB

    • memory/2512-7-0x0000000005F50000-0x0000000005F58000-memory.dmp

      Filesize

      32KB

    • memory/2512-22-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/2512-9-0x0000000008550000-0x00000000085CA000-memory.dmp

      Filesize

      488KB

    • memory/2512-10-0x0000000008310000-0x00000000083AC000-memory.dmp

      Filesize

      624KB

    • memory/2512-5-0x0000000005BF0000-0x0000000005BFA000-memory.dmp

      Filesize

      40KB

    • memory/2512-50-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/2512-0-0x0000000000DF0000-0x0000000000E92000-memory.dmp

      Filesize

      648KB

    • memory/2512-4-0x0000000005A70000-0x0000000005B02000-memory.dmp

      Filesize

      584KB

    • memory/2512-3-0x0000000005F80000-0x0000000006524000-memory.dmp

      Filesize

      5.6MB

    • memory/2512-2-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/2512-1-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-20-0x0000000004C80000-0x0000000004C90000-memory.dmp

      Filesize

      64KB

    • memory/3708-21-0x0000000004C80000-0x0000000004C90000-memory.dmp

      Filesize

      64KB

    • memory/3708-24-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-25-0x0000000005290000-0x00000000052B2000-memory.dmp

      Filesize

      136KB

    • memory/3708-69-0x0000000075800000-0x000000007584C000-memory.dmp

      Filesize

      304KB

    • memory/3708-88-0x00000000076A0000-0x00000000076A8000-memory.dmp

      Filesize

      32KB

    • memory/3708-45-0x0000000005B10000-0x0000000005B76000-memory.dmp

      Filesize

      408KB

    • memory/3708-87-0x00000000076C0000-0x00000000076DA000-memory.dmp

      Filesize

      104KB

    • memory/3708-47-0x0000000005B90000-0x0000000005EE4000-memory.dmp

      Filesize

      3.3MB

    • memory/3708-83-0x0000000007600000-0x0000000007696000-memory.dmp

      Filesize

      600KB

    • memory/3708-95-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/3708-80-0x00000000079C0000-0x000000000803A000-memory.dmp

      Filesize

      6.5MB

    • memory/3708-52-0x0000000006050000-0x000000000606E000-memory.dmp

      Filesize

      120KB

    • memory/3708-53-0x0000000006170000-0x00000000061BC000-memory.dmp

      Filesize

      304KB

    • memory/3708-55-0x000000007EEB0000-0x000000007EEC0000-memory.dmp

      Filesize

      64KB

    • memory/3708-79-0x0000000007240000-0x00000000072E3000-memory.dmp

      Filesize

      652KB

    • memory/4756-18-0x0000000004F40000-0x0000000005568000-memory.dmp

      Filesize

      6.2MB

    • memory/4756-81-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

      Filesize

      104KB

    • memory/4756-68-0x0000000006C10000-0x0000000006C2E000-memory.dmp

      Filesize

      120KB

    • memory/4756-56-0x000000007F500000-0x000000007F510000-memory.dmp

      Filesize

      64KB

    • memory/4756-67-0x0000000004900000-0x0000000004910000-memory.dmp

      Filesize

      64KB

    • memory/4756-57-0x0000000075800000-0x000000007584C000-memory.dmp

      Filesize

      304KB

    • memory/4756-94-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4756-17-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4756-82-0x0000000007050000-0x000000000705A000-memory.dmp

      Filesize

      40KB

    • memory/4756-54-0x0000000006C30000-0x0000000006C62000-memory.dmp

      Filesize

      200KB

    • memory/4756-84-0x00000000071E0000-0x00000000071F1000-memory.dmp

      Filesize

      68KB

    • memory/4756-85-0x0000000007210000-0x000000000721E000-memory.dmp

      Filesize

      56KB

    • memory/4756-86-0x0000000007220000-0x0000000007234000-memory.dmp

      Filesize

      80KB

    • memory/4756-15-0x0000000002380000-0x00000000023B6000-memory.dmp

      Filesize

      216KB

    • memory/4756-35-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/4756-19-0x0000000004900000-0x0000000004910000-memory.dmp

      Filesize

      64KB

    • memory/4812-49-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB

    • memory/4812-46-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4812-51-0x0000000005850000-0x0000000005860000-memory.dmp

      Filesize

      64KB

    • memory/4812-96-0x0000000074FA0000-0x0000000075750000-memory.dmp

      Filesize

      7.7MB