Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 18:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.7037.exe

  • Size

    665KB

  • MD5

    96f35afff27509e6f78a8add621120a7

  • SHA1

    1b095ff5a3ca286029c72dca0bdca94eeffac305

  • SHA256

    ba5b23fdbec77442d3d5e9e87ea46dba8ce7df395fa5668edabe9be96eebae10

  • SHA512

    c27e90ce2e782f7a8dc3923e324aa654d9cd68554214438b9680003f98d1b0f9288cb7b2c601ccc084a82aa1db0e30ab89e485361c84e1b5521d13c9911fb6b2

  • SSDEEP

    12288:Aqc3+GCueH5qNvmL3z8pucAmKE4uqSAs1xVHel9C+0RU2IWUkRmLhR:A/uG2qc36uuKEBPNHelY+0pzNmz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7037.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7037.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AiCuUAmhRTLtO.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AiCuUAmhRTLtO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4E6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:660
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7037.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7037.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.7037.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jgrnq1st.no0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC4E6.tmp

    Filesize

    1KB

    MD5

    b2123c4c70b59bc006687da73251b0f5

    SHA1

    94cf6245f46f171f0d6fab02e5941390221f9436

    SHA256

    e4750b6cf36ebe53d8f53549cc6e10dbe8a5dc5924300f72efde3f79e7fb08f7

    SHA512

    ffb18a11a6e1a5d7d45042f25c387e68027f4f1f819e91d0f0ee21f4341982ca596b5a80e888036af3415be48032f23344ae6c019184afb98dce7e90efc63371

  • memory/3616-4-0x0000000005160000-0x0000000005170000-memory.dmp

    Filesize

    64KB

  • memory/3616-10-0x0000000008BA0000-0x0000000008C3C000-memory.dmp

    Filesize

    624KB

  • memory/3616-5-0x0000000005170000-0x000000000517A000-memory.dmp

    Filesize

    40KB

  • memory/3616-6-0x0000000005250000-0x000000000526A000-memory.dmp

    Filesize

    104KB

  • memory/3616-7-0x0000000005290000-0x0000000005298000-memory.dmp

    Filesize

    32KB

  • memory/3616-8-0x00000000052A0000-0x00000000052AA000-memory.dmp

    Filesize

    40KB

  • memory/3616-9-0x00000000064A0000-0x000000000650A000-memory.dmp

    Filesize

    424KB

  • memory/3616-3-0x0000000004FC0000-0x0000000005052000-memory.dmp

    Filesize

    584KB

  • memory/3616-0-0x0000000000520000-0x00000000005CC000-memory.dmp

    Filesize

    688KB

  • memory/3616-2-0x0000000005570000-0x0000000005B14000-memory.dmp

    Filesize

    5.6MB

  • memory/3616-1-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/3616-19-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/3616-28-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/3616-26-0x0000000005160000-0x0000000005170000-memory.dmp

    Filesize

    64KB

  • memory/4700-74-0x0000000005700000-0x0000000005710000-memory.dmp

    Filesize

    64KB

  • memory/4700-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4700-63-0x0000000006CC0000-0x0000000006D10000-memory.dmp

    Filesize

    320KB

  • memory/4700-65-0x0000000006EE0000-0x00000000070A2000-memory.dmp

    Filesize

    1.8MB

  • memory/4700-41-0x0000000005700000-0x0000000005710000-memory.dmp

    Filesize

    64KB

  • memory/4700-73-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/4700-30-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-15-0x0000000002700000-0x0000000002736000-memory.dmp

    Filesize

    216KB

  • memory/4852-59-0x0000000007980000-0x0000000007FFA000-memory.dmp

    Filesize

    6.5MB

  • memory/4852-29-0x00000000059D0000-0x0000000005A36000-memory.dmp

    Filesize

    408KB

  • memory/4852-27-0x00000000051D0000-0x0000000005236000-memory.dmp

    Filesize

    408KB

  • memory/4852-23-0x0000000004F30000-0x0000000004F52000-memory.dmp

    Filesize

    136KB

  • memory/4852-42-0x0000000006010000-0x000000000602E000-memory.dmp

    Filesize

    120KB

  • memory/4852-43-0x00000000060A0000-0x00000000060EC000-memory.dmp

    Filesize

    304KB

  • memory/4852-44-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/4852-45-0x000000007F170000-0x000000007F180000-memory.dmp

    Filesize

    64KB

  • memory/4852-46-0x00000000065E0000-0x0000000006612000-memory.dmp

    Filesize

    200KB

  • memory/4852-47-0x0000000070D00000-0x0000000070D4C000-memory.dmp

    Filesize

    304KB

  • memory/4852-57-0x0000000006620000-0x000000000663E000-memory.dmp

    Filesize

    120KB

  • memory/4852-58-0x0000000007210000-0x00000000072B3000-memory.dmp

    Filesize

    652KB

  • memory/4852-36-0x0000000005A40000-0x0000000005D94000-memory.dmp

    Filesize

    3.3MB

  • memory/4852-60-0x0000000007330000-0x000000000734A000-memory.dmp

    Filesize

    104KB

  • memory/4852-61-0x00000000073A0000-0x00000000073AA000-memory.dmp

    Filesize

    40KB

  • memory/4852-62-0x00000000075B0000-0x0000000007646000-memory.dmp

    Filesize

    600KB

  • memory/4852-18-0x0000000005270000-0x0000000005898000-memory.dmp

    Filesize

    6.2MB

  • memory/4852-64-0x0000000007530000-0x0000000007541000-memory.dmp

    Filesize

    68KB

  • memory/4852-21-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/4852-66-0x0000000007580000-0x000000000758E000-memory.dmp

    Filesize

    56KB

  • memory/4852-67-0x0000000007590000-0x00000000075A4000-memory.dmp

    Filesize

    80KB

  • memory/4852-68-0x0000000007680000-0x000000000769A000-memory.dmp

    Filesize

    104KB

  • memory/4852-69-0x0000000007670000-0x0000000007678000-memory.dmp

    Filesize

    32KB

  • memory/4852-72-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB

  • memory/4852-20-0x0000000004C30000-0x0000000004C40000-memory.dmp

    Filesize

    64KB

  • memory/4852-16-0x0000000074FD0000-0x0000000075780000-memory.dmp

    Filesize

    7.7MB