Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:18

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29648.486.exe

  • Size

    831KB

  • MD5

    c7f4fed7f8977e127e454603e99de5da

  • SHA1

    f7272681e4efb8d271389a95841e9adce4b37bd7

  • SHA256

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73

  • SHA512

    e690f8b8a43608f25b7110d74a0a32693a23b792565929593a4bb9766d3d7da49bf29e96e5b3ecc895e29972c1c4eb691c1807ebf78858627b9f8908702077cf

  • SSDEEP

    12288:dY5R3sx6pZ5nF8ME6jD/ps//uTPbCsDKfs7Sqbjpv/4z3t9KPIZuue1HAYsnY7qw:6pPtD/2nuT+3fsu8/o9wPIZu9puY1Ff

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.486.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.486.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKIftuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKIftuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5D3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4264
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4264 -s 2068
        3⤵
        • Program crash
        PID:884
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4264 -ip 4264
    1⤵
      PID:3868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yslivskc.5zd.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpB5D3.tmp

      Filesize

      1KB

      MD5

      ad7c3d8f2f9408ee68b273d2427eb5de

      SHA1

      c344984abf69784deb3b7159388627574c0a8dcb

      SHA256

      be2353028071dc129cad57d7e9cf0e8d546fa193dd9ac7304120ec93f5a1d1b8

      SHA512

      d1f661b8619895b6b325a2179640c16d7b51c88c041fd47e9687aedd4effd5384ea455c0e30c819b3017f3d7f7888cb88a7c907bf30387aaacfc6ccd093b551f

    • memory/636-6-0x0000000007410000-0x0000000007428000-memory.dmp

      Filesize

      96KB

    • memory/636-3-0x00000000072D0000-0x0000000007362000-memory.dmp

      Filesize

      584KB

    • memory/636-4-0x0000000007440000-0x0000000007450000-memory.dmp

      Filesize

      64KB

    • memory/636-5-0x0000000007280000-0x000000000728A000-memory.dmp

      Filesize

      40KB

    • memory/636-19-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/636-7-0x0000000007540000-0x0000000007548000-memory.dmp

      Filesize

      32KB

    • memory/636-8-0x0000000007550000-0x000000000755A000-memory.dmp

      Filesize

      40KB

    • memory/636-9-0x0000000008810000-0x000000000888C000-memory.dmp

      Filesize

      496KB

    • memory/636-10-0x0000000005FE0000-0x000000000607C000-memory.dmp

      Filesize

      624KB

    • memory/636-2-0x00000000077E0000-0x0000000007D84000-memory.dmp

      Filesize

      5.6MB

    • memory/636-0-0x0000000000320000-0x00000000003F6000-memory.dmp

      Filesize

      856KB

    • memory/636-1-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/636-25-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1700-32-0x0000000005DA0000-0x0000000005E06000-memory.dmp

      Filesize

      408KB

    • memory/1700-43-0x0000000007470000-0x00000000074A2000-memory.dmp

      Filesize

      200KB

    • memory/1700-21-0x00000000012A0000-0x00000000012B0000-memory.dmp

      Filesize

      64KB

    • memory/1700-69-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1700-24-0x00000000054D0000-0x00000000054F2000-memory.dmp

      Filesize

      136KB

    • memory/1700-18-0x00000000012A0000-0x00000000012B0000-memory.dmp

      Filesize

      64KB

    • memory/1700-65-0x0000000007AE0000-0x0000000007AE8000-memory.dmp

      Filesize

      32KB

    • memory/1700-17-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/1700-15-0x0000000002BC0000-0x0000000002BF6000-memory.dmp

      Filesize

      216KB

    • memory/1700-33-0x0000000005E80000-0x0000000005EE6000-memory.dmp

      Filesize

      408KB

    • memory/1700-64-0x0000000007B00000-0x0000000007B1A000-memory.dmp

      Filesize

      104KB

    • memory/1700-39-0x0000000006110000-0x0000000006464000-memory.dmp

      Filesize

      3.3MB

    • memory/1700-40-0x00000000064B0000-0x00000000064CE000-memory.dmp

      Filesize

      120KB

    • memory/1700-41-0x0000000006560000-0x00000000065AC000-memory.dmp

      Filesize

      304KB

    • memory/1700-42-0x00000000012A0000-0x00000000012B0000-memory.dmp

      Filesize

      64KB

    • memory/1700-20-0x0000000005670000-0x0000000005C98000-memory.dmp

      Filesize

      6.2MB

    • memory/1700-44-0x0000000070C50000-0x0000000070C9C000-memory.dmp

      Filesize

      304KB

    • memory/1700-54-0x0000000006A70000-0x0000000006A8E000-memory.dmp

      Filesize

      120KB

    • memory/1700-55-0x00000000074B0000-0x0000000007553000-memory.dmp

      Filesize

      652KB

    • memory/1700-56-0x0000000007E10000-0x000000000848A000-memory.dmp

      Filesize

      6.5MB

    • memory/1700-57-0x00000000077C0000-0x00000000077DA000-memory.dmp

      Filesize

      104KB

    • memory/1700-59-0x0000000007840000-0x000000000784A000-memory.dmp

      Filesize

      40KB

    • memory/1700-60-0x0000000007A40000-0x0000000007AD6000-memory.dmp

      Filesize

      600KB

    • memory/1700-61-0x00000000079C0000-0x00000000079D1000-memory.dmp

      Filesize

      68KB

    • memory/1700-62-0x00000000079F0000-0x00000000079FE000-memory.dmp

      Filesize

      56KB

    • memory/1700-63-0x0000000007A00000-0x0000000007A14000-memory.dmp

      Filesize

      80KB

    • memory/4264-38-0x00000000056F0000-0x0000000005700000-memory.dmp

      Filesize

      64KB

    • memory/4264-26-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4264-66-0x0000000074870000-0x0000000075020000-memory.dmp

      Filesize

      7.7MB

    • memory/4264-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB