Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:18

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29648.exe

  • Size

    831KB

  • MD5

    c7f4fed7f8977e127e454603e99de5da

  • SHA1

    f7272681e4efb8d271389a95841e9adce4b37bd7

  • SHA256

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73

  • SHA512

    e690f8b8a43608f25b7110d74a0a32693a23b792565929593a4bb9766d3d7da49bf29e96e5b3ecc895e29972c1c4eb691c1807ebf78858627b9f8908702077cf

  • SSDEEP

    12288:dY5R3sx6pZ5nF8ME6jD/ps//uTPbCsDKfs7Sqbjpv/4z3t9KPIZuue1HAYsnY7qw:6pPtD/2nuT+3fsu8/o9wPIZu9puY1Ff

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKIftuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4244
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKIftuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2780
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3708 -s 1960
          3⤵
          • Program crash
          PID:3020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3708 -ip 3708
      1⤵
        PID:2892

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hbj41qv1.rxc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpBB51.tmp

        Filesize

        1KB

        MD5

        ad7c3d8f2f9408ee68b273d2427eb5de

        SHA1

        c344984abf69784deb3b7159388627574c0a8dcb

        SHA256

        be2353028071dc129cad57d7e9cf0e8d546fa193dd9ac7304120ec93f5a1d1b8

        SHA512

        d1f661b8619895b6b325a2179640c16d7b51c88c041fd47e9687aedd4effd5384ea455c0e30c819b3017f3d7f7888cb88a7c907bf30387aaacfc6ccd093b551f

      • memory/3708-69-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/3708-28-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/3708-26-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/3708-24-0x0000000005320000-0x0000000005386000-memory.dmp

        Filesize

        408KB

      • memory/3708-18-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4244-27-0x0000000005970000-0x0000000005992000-memory.dmp

        Filesize

        136KB

      • memory/4244-39-0x0000000005D80000-0x00000000060D4000-memory.dmp

        Filesize

        3.3MB

      • memory/4244-67-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/4244-64-0x0000000007760000-0x0000000007768000-memory.dmp

        Filesize

        32KB

      • memory/4244-15-0x00000000027C0000-0x00000000027F6000-memory.dmp

        Filesize

        216KB

      • memory/4244-63-0x0000000007780000-0x000000000779A000-memory.dmp

        Filesize

        104KB

      • memory/4244-17-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/4244-19-0x0000000005300000-0x0000000005928000-memory.dmp

        Filesize

        6.2MB

      • memory/4244-62-0x0000000007680000-0x0000000007694000-memory.dmp

        Filesize

        80KB

      • memory/4244-61-0x0000000007670000-0x000000000767E000-memory.dmp

        Filesize

        56KB

      • memory/4244-21-0x0000000002800000-0x0000000002810000-memory.dmp

        Filesize

        64KB

      • memory/4244-23-0x0000000002800000-0x0000000002810000-memory.dmp

        Filesize

        64KB

      • memory/4244-60-0x0000000007640000-0x0000000007651000-memory.dmp

        Filesize

        68KB

      • memory/4244-59-0x00000000076C0000-0x0000000007756000-memory.dmp

        Filesize

        600KB

      • memory/4244-58-0x0000000007490000-0x000000000749A000-memory.dmp

        Filesize

        40KB

      • memory/4244-57-0x0000000007420000-0x000000000743A000-memory.dmp

        Filesize

        104KB

      • memory/4244-29-0x0000000005A30000-0x0000000005A96000-memory.dmp

        Filesize

        408KB

      • memory/4244-56-0x0000000007A60000-0x00000000080DA000-memory.dmp

        Filesize

        6.5MB

      • memory/4244-55-0x00000000070F0000-0x0000000007193000-memory.dmp

        Filesize

        652KB

      • memory/4244-54-0x00000000066D0000-0x00000000066EE000-memory.dmp

        Filesize

        120KB

      • memory/4244-40-0x0000000006110000-0x000000000612E000-memory.dmp

        Filesize

        120KB

      • memory/4244-41-0x0000000006630000-0x000000000667C000-memory.dmp

        Filesize

        304KB

      • memory/4244-42-0x0000000002800000-0x0000000002810000-memory.dmp

        Filesize

        64KB

      • memory/4244-43-0x00000000066F0000-0x0000000006722000-memory.dmp

        Filesize

        200KB

      • memory/4244-44-0x0000000071110000-0x000000007115C000-memory.dmp

        Filesize

        304KB

      • memory/4372-5-0x00000000076D0000-0x00000000076DA000-memory.dmp

        Filesize

        40KB

      • memory/4372-25-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/4372-2-0x0000000007C50000-0x00000000081F4000-memory.dmp

        Filesize

        5.6MB

      • memory/4372-0-0x0000000000870000-0x0000000000946000-memory.dmp

        Filesize

        856KB

      • memory/4372-3-0x0000000007740000-0x00000000077D2000-memory.dmp

        Filesize

        584KB

      • memory/4372-4-0x00000000079A0000-0x00000000079B0000-memory.dmp

        Filesize

        64KB

      • memory/4372-8-0x0000000007990000-0x000000000799A000-memory.dmp

        Filesize

        40KB

      • memory/4372-6-0x0000000007950000-0x0000000007968000-memory.dmp

        Filesize

        96KB

      • memory/4372-20-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB

      • memory/4372-7-0x0000000007980000-0x0000000007988000-memory.dmp

        Filesize

        32KB

      • memory/4372-10-0x0000000006450000-0x00000000064EC000-memory.dmp

        Filesize

        624KB

      • memory/4372-9-0x000000000A250000-0x000000000A2CC000-memory.dmp

        Filesize

        496KB

      • memory/4372-1-0x0000000075380000-0x0000000075B30000-memory.dmp

        Filesize

        7.7MB