Analysis

  • max time kernel
    90s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 14:21

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.4235.29315.exe

  • Size

    740KB

  • MD5

    c574e127b2c8ab6e118d9da5f5debef2

  • SHA1

    89ec80d0eb22dec08f8a1c28d9984885dfc2f080

  • SHA256

    b64a1e06f098f5dac21d33030c819ee6c94ea28c5ccbe01a8ae18f2cef40903d

  • SHA512

    632bb017dccdc76073ae93db07e6e4349e19a6207e8f3f45a2f9e57f5e9077bf9afebe461148f883f167ec9a8b17152a7b25eac45a91fd83af9461a9e38a2f3e

  • SSDEEP

    12288:YZqc3+GCueH5qOe0T0xQChrNJbXgoQeQBmEGM0l0EO4TEWCH3F5ETccK3qNCt:YZ/uG2qqyQChRJbwunOBH3F5CKaN

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4235.29315.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.4235.29315.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WDohLSBxdPKIde.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WDohLSBxdPKIde" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C04.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:312
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 2032
        3⤵
        • Program crash
        PID:4180
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4088 -ip 4088
    1⤵
      PID:928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_us5xf0np.445.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8C04.tmp

      Filesize

      1KB

      MD5

      1ae3a7b7ce9f46859702120d015fb89c

      SHA1

      fb8fbe2d6f4d93bcfe5bd0e49a6194bd6de051ab

      SHA256

      f8230ec7c3fde4cd6ebe16593e2c09fb1f6f007722382bdf9329c22bf22c3a58

      SHA512

      6b59cb15f23d07f4a2afc7d3406b9e51c14f87aae3b670ff8a68865577f55f9a1d038da8b695c4a48f449d62419a12058126a4653f43b682f4a396e09671fc81

    • memory/1760-55-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/1760-70-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1760-66-0x0000000007690000-0x00000000076AA000-memory.dmp

      Filesize

      104KB

    • memory/1760-67-0x0000000007670000-0x0000000007678000-memory.dmp

      Filesize

      32KB

    • memory/1760-65-0x0000000007590000-0x00000000075A4000-memory.dmp

      Filesize

      80KB

    • memory/1760-64-0x0000000007580000-0x000000000758E000-memory.dmp

      Filesize

      56KB

    • memory/1760-63-0x0000000007550000-0x0000000007561000-memory.dmp

      Filesize

      68KB

    • memory/1760-62-0x00000000075D0000-0x0000000007666000-memory.dmp

      Filesize

      600KB

    • memory/1760-61-0x00000000073D0000-0x00000000073DA000-memory.dmp

      Filesize

      40KB

    • memory/1760-16-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1760-15-0x0000000002710000-0x0000000002746000-memory.dmp

      Filesize

      216KB

    • memory/1760-59-0x00000000079B0000-0x000000000802A000-memory.dmp

      Filesize

      6.5MB

    • memory/1760-18-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/1760-20-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/1760-60-0x0000000007350000-0x000000000736A000-memory.dmp

      Filesize

      104KB

    • memory/1760-21-0x0000000005290000-0x00000000058B8000-memory.dmp

      Filesize

      6.2MB

    • memory/1760-56-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/1760-23-0x0000000005070000-0x0000000005092000-memory.dmp

      Filesize

      136KB

    • memory/1760-58-0x0000000007080000-0x0000000007123000-memory.dmp

      Filesize

      652KB

    • memory/1760-57-0x0000000006600000-0x000000000661E000-memory.dmp

      Filesize

      120KB

    • memory/1760-37-0x0000000005C00000-0x0000000005C66000-memory.dmp

      Filesize

      408KB

    • memory/1760-43-0x000000007F120000-0x000000007F130000-memory.dmp

      Filesize

      64KB

    • memory/1760-44-0x0000000006620000-0x0000000006652000-memory.dmp

      Filesize

      200KB

    • memory/1760-45-0x0000000070CB0000-0x0000000070CFC000-memory.dmp

      Filesize

      304KB

    • memory/1760-42-0x0000000006070000-0x00000000060BC000-memory.dmp

      Filesize

      304KB

    • memory/1760-40-0x0000000005C70000-0x0000000005FC4000-memory.dmp

      Filesize

      3.3MB

    • memory/1760-41-0x0000000006030000-0x000000000604E000-memory.dmp

      Filesize

      120KB

    • memory/4088-72-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4088-36-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4088-39-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/4088-38-0x00000000050D0000-0x0000000005136000-memory.dmp

      Filesize

      408KB

    • memory/4088-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4188-4-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/4188-8-0x0000000005850000-0x000000000585A000-memory.dmp

      Filesize

      40KB

    • memory/4188-24-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/4188-35-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4188-1-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4188-10-0x00000000090A0000-0x000000000913C000-memory.dmp

      Filesize

      624KB

    • memory/4188-9-0x0000000006810000-0x000000000688C000-memory.dmp

      Filesize

      496KB

    • memory/4188-17-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4188-7-0x0000000005840000-0x0000000005848000-memory.dmp

      Filesize

      32KB

    • memory/4188-6-0x0000000005810000-0x000000000582A000-memory.dmp

      Filesize

      104KB

    • memory/4188-5-0x00000000052B0000-0x00000000052BA000-memory.dmp

      Filesize

      40KB

    • memory/4188-2-0x00000000058C0000-0x0000000005E64000-memory.dmp

      Filesize

      5.6MB

    • memory/4188-3-0x0000000005310000-0x00000000053A2000-memory.dmp

      Filesize

      584KB

    • memory/4188-0-0x0000000000990000-0x0000000000A50000-memory.dmp

      Filesize

      768KB