Analysis

  • max time kernel
    127s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 15:23

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.30226.21898.exe

  • Size

    720KB

  • MD5

    31dd2e39c8df030acfcbac60f31e1fc7

  • SHA1

    4f5043b4569851675908b0a53bcc3dfdd6aaf5d5

  • SHA256

    5931ddeea405cd4878d2fd6e340d55021a71dfd2619e56e7e5c5bbad0488db34

  • SHA512

    7d530ce80312f9e1d751727c3c537c3a0d4e6639bc968da0c80b190e0b5c8ed13704c28a10ed69f70c75540852b4fe7cea087355eae21bbf200a08717649e571

  • SSDEEP

    12288:TZ5nF8ME6jD/hLcBRTnunntqorOkfDhJQQ7zbxGL/n3WaOp/wOOBcei/um+Tt:TZPtD/yBtQqChT7PCn3WyOO4/uZTt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30226.21898.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30226.21898.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gTawmWVqLHJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gTawmWVqLHJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC83.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 1936
        3⤵
        • Program crash
        PID:1376
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1524 -ip 1524
    1⤵
      PID:3440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_og1xq3tl.pby.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpEC83.tmp

      Filesize

      1KB

      MD5

      b58b68e00aa3abc52df2f52c7a773076

      SHA1

      7a8a854335da5946b231a3da3ce9c6fce98ce304

      SHA256

      ff3a800b587c002f6ad28f24440a187f0ec285eaa3a7c91e4d30d88b8751b59a

      SHA512

      458b1b329f8ff096e7f7f3ae3fd27d49a0db7197fb5ea249ebb7239e628f0c5c4a6e6c1740d65d3e00e09bde09b2b88e49718905dfb52c8140c1782d42d847c7

    • memory/1524-68-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1524-29-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1524-35-0x00000000050E0000-0x00000000050F0000-memory.dmp

      Filesize

      64KB

    • memory/1524-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4024-55-0x0000000007470000-0x0000000007513000-memory.dmp

      Filesize

      652KB

    • memory/4024-24-0x0000000005C50000-0x0000000005CB6000-memory.dmp

      Filesize

      408KB

    • memory/4024-67-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4024-64-0x00000000078C0000-0x00000000078C8000-memory.dmp

      Filesize

      32KB

    • memory/4024-63-0x00000000078E0000-0x00000000078FA000-memory.dmp

      Filesize

      104KB

    • memory/4024-15-0x0000000002960000-0x0000000002996000-memory.dmp

      Filesize

      216KB

    • memory/4024-16-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4024-62-0x00000000077E0000-0x00000000077F4000-memory.dmp

      Filesize

      80KB

    • memory/4024-18-0x0000000004F70000-0x0000000004F80000-memory.dmp

      Filesize

      64KB

    • memory/4024-19-0x00000000055B0000-0x0000000005BD8000-memory.dmp

      Filesize

      6.2MB

    • memory/4024-61-0x00000000077D0000-0x00000000077DE000-memory.dmp

      Filesize

      56KB

    • memory/4024-21-0x00000000051A0000-0x00000000051C2000-memory.dmp

      Filesize

      136KB

    • memory/4024-23-0x0000000005450000-0x00000000054B6000-memory.dmp

      Filesize

      408KB

    • memory/4024-44-0x0000000071810000-0x000000007185C000-memory.dmp

      Filesize

      304KB

    • memory/4024-60-0x00000000077A0000-0x00000000077B1000-memory.dmp

      Filesize

      68KB

    • memory/4024-59-0x0000000007820000-0x00000000078B6000-memory.dmp

      Filesize

      600KB

    • memory/4024-58-0x0000000007610000-0x000000000761A000-memory.dmp

      Filesize

      40KB

    • memory/4024-27-0x0000000005CC0000-0x0000000006014000-memory.dmp

      Filesize

      3.3MB

    • memory/4024-57-0x00000000075A0000-0x00000000075BA000-memory.dmp

      Filesize

      104KB

    • memory/4024-56-0x0000000007BF0000-0x000000000826A000-memory.dmp

      Filesize

      6.5MB

    • memory/4024-54-0x0000000007440000-0x000000000745E000-memory.dmp

      Filesize

      120KB

    • memory/4024-40-0x0000000006280000-0x000000000629E000-memory.dmp

      Filesize

      120KB

    • memory/4024-41-0x00000000062B0000-0x00000000062FC000-memory.dmp

      Filesize

      304KB

    • memory/4024-42-0x0000000004F70000-0x0000000004F80000-memory.dmp

      Filesize

      64KB

    • memory/4024-43-0x0000000006840000-0x0000000006872000-memory.dmp

      Filesize

      200KB

    • memory/4680-20-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4680-2-0x00000000052D0000-0x0000000005874000-memory.dmp

      Filesize

      5.6MB

    • memory/4680-1-0x0000000000320000-0x00000000003DA000-memory.dmp

      Filesize

      744KB

    • memory/4680-3-0x0000000004DC0000-0x0000000004E52000-memory.dmp

      Filesize

      584KB

    • memory/4680-4-0x0000000004D30000-0x0000000004D40000-memory.dmp

      Filesize

      64KB

    • memory/4680-28-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB

    • memory/4680-5-0x0000000004F50000-0x0000000004F5A000-memory.dmp

      Filesize

      40KB

    • memory/4680-25-0x0000000004D30000-0x0000000004D40000-memory.dmp

      Filesize

      64KB

    • memory/4680-7-0x0000000005F80000-0x0000000005F88000-memory.dmp

      Filesize

      32KB

    • memory/4680-6-0x00000000052A0000-0x00000000052B8000-memory.dmp

      Filesize

      96KB

    • memory/4680-10-0x00000000060F0000-0x000000000618C000-memory.dmp

      Filesize

      624KB

    • memory/4680-9-0x0000000007650000-0x00000000076CA000-memory.dmp

      Filesize

      488KB

    • memory/4680-8-0x0000000005F90000-0x0000000005F9A000-memory.dmp

      Filesize

      40KB

    • memory/4680-0-0x0000000075130000-0x00000000758E0000-memory.dmp

      Filesize

      7.7MB