Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 03:39

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3634.exe

  • Size

    625KB

  • MD5

    fd449c40bc2b3d98e382da115c279ad2

  • SHA1

    a3e5c9695f7c5545df0710e018cfff085ffaf7cd

  • SHA256

    f8b5dcd1c184f861edfc7c29db1dd1ad495fdbcb3748f03c0880db211c3085dc

  • SHA512

    e3da0fdd1372e910bbc05f1413f91a9574c3ec7c9d80b6430def9d43c533ebaf92e0f215146f5f7567fda0df6040aa2ad3518ae50731e642fb74bd6ab2c11153

  • SSDEEP

    12288:r45+po2TPt2lDBxdSwzy9C1HWDn5c3a0agozg5gHYF90lQ4k6TfpP:q+pJLt2V3dSu1HWC3a0jyGTKk6TfpP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3634.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\djtblqQRst.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4880
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\djtblqQRst" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC15.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4380
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3736 -s 1416
        3⤵
        • Program crash
        PID:2528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3736 -ip 3736
    1⤵
      PID:4364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      70a90222eb0c0454cc07ec309c8ef6ba

      SHA1

      0747d0dd24cabd07a21f6888564e94f2bc335e65

      SHA256

      f798b02385713dc11196985da85daa16370e05a8077444e39c584dc4c676136e

      SHA512

      7de1a56f79a9d3dc3f96b8f3ae6dc58706f5b84e950b5920f88d1f1cc494a62bc4ae507618e483ad53606d48cb9d4105fed722f0ff6b7c29a93db92fd234c713

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tt31cu2o.ftb.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpEC15.tmp

      Filesize

      1KB

      MD5

      341fe08187c716dfb1ca24aa320f3892

      SHA1

      6440ff47c693b3a5b76b3c19f6fa1a306768aa87

      SHA256

      c879bcc685d3683eaff98bc5d8d4843b66b5292cade086b07e68f0df931c8134

      SHA512

      a12e6f14cec3c0df84f733e8fce552fc1229d469840dbd39633312b9f370f4f0d4d9e66eea7e3d5d3840cadc730ee19fbcfdcee35964f07f0514310e2581b24a

    • memory/2344-31-0x0000000005E60000-0x00000000061B4000-memory.dmp

      Filesize

      3.3MB

    • memory/2344-19-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-27-0x0000000005450000-0x0000000005472000-memory.dmp

      Filesize

      136KB

    • memory/2344-98-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2344-25-0x0000000002BE0000-0x0000000002BF0000-memory.dmp

      Filesize

      64KB

    • memory/2344-84-0x00000000077B0000-0x00000000077BA000-memory.dmp

      Filesize

      40KB

    • memory/2344-82-0x0000000007D80000-0x00000000083FA000-memory.dmp

      Filesize

      6.5MB

    • memory/2344-81-0x0000000007630000-0x00000000076D3000-memory.dmp

      Filesize

      652KB

    • memory/2344-58-0x000000007F4B0000-0x000000007F4C0000-memory.dmp

      Filesize

      64KB

    • memory/2344-60-0x0000000074F60000-0x0000000074FAC000-memory.dmp

      Filesize

      304KB

    • memory/2344-18-0x0000000002B20000-0x0000000002B56000-memory.dmp

      Filesize

      216KB

    • memory/2344-29-0x0000000005DF0000-0x0000000005E56000-memory.dmp

      Filesize

      408KB

    • memory/2344-57-0x0000000006A00000-0x0000000006A32000-memory.dmp

      Filesize

      200KB

    • memory/2344-56-0x0000000002BE0000-0x0000000002BF0000-memory.dmp

      Filesize

      64KB

    • memory/2344-55-0x00000000064D0000-0x000000000651C000-memory.dmp

      Filesize

      304KB

    • memory/2344-24-0x0000000002BE0000-0x0000000002BF0000-memory.dmp

      Filesize

      64KB

    • memory/2344-54-0x0000000006440000-0x000000000645E000-memory.dmp

      Filesize

      120KB

    • memory/3736-43-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3736-52-0x0000000005770000-0x0000000005780000-memory.dmp

      Filesize

      64KB

    • memory/3736-96-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/3736-30-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4068-8-0x0000000006C30000-0x0000000006C3A000-memory.dmp

      Filesize

      40KB

    • memory/4068-11-0x0000000006D60000-0x0000000006DFC000-memory.dmp

      Filesize

      624KB

    • memory/4068-3-0x0000000006150000-0x00000000066F4000-memory.dmp

      Filesize

      5.6MB

    • memory/4068-4-0x0000000005C40000-0x0000000005CD2000-memory.dmp

      Filesize

      584KB

    • memory/4068-5-0x00000000083E0000-0x00000000083EA000-memory.dmp

      Filesize

      40KB

    • memory/4068-7-0x0000000006C20000-0x0000000006C28000-memory.dmp

      Filesize

      32KB

    • memory/4068-53-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4068-6-0x00000000083F0000-0x0000000008408000-memory.dmp

      Filesize

      96KB

    • memory/4068-0-0x0000000000FE0000-0x0000000001082000-memory.dmp

      Filesize

      648KB

    • memory/4068-1-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4068-2-0x0000000001BF0000-0x0000000001C00000-memory.dmp

      Filesize

      64KB

    • memory/4068-9-0x0000000001BF0000-0x0000000001C00000-memory.dmp

      Filesize

      64KB

    • memory/4068-17-0x0000000001BF0000-0x0000000001C00000-memory.dmp

      Filesize

      64KB

    • memory/4068-10-0x0000000008490000-0x000000000850A000-memory.dmp

      Filesize

      488KB

    • memory/4068-12-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4880-71-0x0000000006B60000-0x0000000006B7E000-memory.dmp

      Filesize

      120KB

    • memory/4880-87-0x0000000007B50000-0x0000000007B5E000-memory.dmp

      Filesize

      56KB

    • memory/4880-61-0x000000007F790000-0x000000007F7A0000-memory.dmp

      Filesize

      64KB

    • memory/4880-83-0x0000000007920000-0x000000000793A000-memory.dmp

      Filesize

      104KB

    • memory/4880-59-0x0000000074F60000-0x0000000074FAC000-memory.dmp

      Filesize

      304KB

    • memory/4880-85-0x0000000007BA0000-0x0000000007C36000-memory.dmp

      Filesize

      600KB

    • memory/4880-86-0x0000000007B20000-0x0000000007B31000-memory.dmp

      Filesize

      68KB

    • memory/4880-28-0x0000000005F20000-0x0000000005F86000-memory.dmp

      Filesize

      408KB

    • memory/4880-88-0x0000000007B60000-0x0000000007B74000-memory.dmp

      Filesize

      80KB

    • memory/4880-89-0x0000000007C60000-0x0000000007C7A000-memory.dmp

      Filesize

      104KB

    • memory/4880-90-0x0000000007C40000-0x0000000007C48000-memory.dmp

      Filesize

      32KB

    • memory/4880-20-0x0000000005840000-0x0000000005E68000-memory.dmp

      Filesize

      6.2MB

    • memory/4880-21-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4880-22-0x0000000005200000-0x0000000005210000-memory.dmp

      Filesize

      64KB

    • memory/4880-97-0x0000000074700000-0x0000000074EB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4880-23-0x0000000005200000-0x0000000005210000-memory.dmp

      Filesize

      64KB