Analysis

  • max time kernel
    130s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 16:21

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29741.10451.exe

  • Size

    704KB

  • MD5

    a576153b3c74a904b1f8f45092615859

  • SHA1

    7f6b01f1271c4138a4f8bf38e9543afc0cfca582

  • SHA256

    e8434c616498087ebeaa23ca1b164dc1c4ba49579d759035b3e46c0c17bd3c75

  • SHA512

    5502f1718cdacb8d21588c974955967fa56bdb1ed12e4618f3b159c1a3a514cc507a325bb67776b323c3e43c740c945111584fb9c1ada3a9a6ff39f2dffe8d69

  • SSDEEP

    12288:WEjuxvGmhyeQsIVTTcagHHG5N4MAHKGiOgHos2VAiOji8wuQ5nH:dmQeQ1VTTh6MAZ4oscghwT5n

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29741.10451.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29741.10451.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hUHGAJnhSxVB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B4A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hUHGAJnhSxVB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2856 -s 1860
        3⤵
        • Program crash
        PID:3748
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2856 -ip 2856
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5092
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3784
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3432

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_33bks5t2.4v4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7B4A.tmp

      Filesize

      1KB

      MD5

      a53c19a1af99e8ce31b3443f401ce9c8

      SHA1

      f01130ba6fc08db9492b704ffb97fe993e3ca6c7

      SHA256

      8d6a03f0a4833cad47f25230855c61285a7b8fa21c1848f51dae16e4852da144

      SHA512

      20a4ce1c708bdf5a4872adec1d41b5f3621fcf81106a1383f94e170da2a9f3e2659fbf8a1bfabb0c769a3beac2a1ebf5b03b91a378f549e92e78430a613ad55e

    • memory/2388-19-0x0000000004C10000-0x0000000005238000-memory.dmp

      Filesize

      6.2MB

    • memory/2388-61-0x0000000007080000-0x0000000007116000-memory.dmp

      Filesize

      600KB

    • memory/2388-69-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2388-63-0x0000000007030000-0x000000000703E000-memory.dmp

      Filesize

      56KB

    • memory/2388-65-0x0000000007140000-0x000000000715A000-memory.dmp

      Filesize

      104KB

    • memory/2388-66-0x0000000007120000-0x0000000007128000-memory.dmp

      Filesize

      32KB

    • memory/2388-64-0x0000000007040000-0x0000000007054000-memory.dmp

      Filesize

      80KB

    • memory/2388-62-0x0000000007000000-0x0000000007011000-memory.dmp

      Filesize

      68KB

    • memory/2388-42-0x000000007F080000-0x000000007F090000-memory.dmp

      Filesize

      64KB

    • memory/2388-15-0x0000000004540000-0x0000000004576000-memory.dmp

      Filesize

      216KB

    • memory/2388-17-0x00000000045D0000-0x00000000045E0000-memory.dmp

      Filesize

      64KB

    • memory/2388-58-0x00000000074A0000-0x0000000007B1A000-memory.dmp

      Filesize

      6.5MB

    • memory/2388-27-0x0000000005440000-0x00000000054A6000-memory.dmp

      Filesize

      408KB

    • memory/2388-29-0x00000000054B0000-0x0000000005516000-memory.dmp

      Filesize

      408KB

    • memory/2388-60-0x0000000006E70000-0x0000000006E7A000-memory.dmp

      Filesize

      40KB

    • memory/2388-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2388-39-0x0000000005520000-0x0000000005874000-memory.dmp

      Filesize

      3.3MB

    • memory/2388-59-0x00000000061A0000-0x00000000061BA000-memory.dmp

      Filesize

      104KB

    • memory/2388-24-0x0000000004A20000-0x0000000004A42000-memory.dmp

      Filesize

      136KB

    • memory/2388-40-0x0000000005AD0000-0x0000000005AEE000-memory.dmp

      Filesize

      120KB

    • memory/2388-41-0x0000000005B10000-0x0000000005B5C000-memory.dmp

      Filesize

      304KB

    • memory/2388-43-0x00000000060F0000-0x0000000006122000-memory.dmp

      Filesize

      200KB

    • memory/2388-54-0x0000000006090000-0x00000000060AE000-memory.dmp

      Filesize

      120KB

    • memory/2388-55-0x00000000045D0000-0x00000000045E0000-memory.dmp

      Filesize

      64KB

    • memory/2388-56-0x00000000045D0000-0x00000000045E0000-memory.dmp

      Filesize

      64KB

    • memory/2388-57-0x0000000006B70000-0x0000000006C13000-memory.dmp

      Filesize

      652KB

    • memory/2388-44-0x00000000710D0000-0x000000007111C000-memory.dmp

      Filesize

      304KB

    • memory/2856-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2856-28-0x0000000005650000-0x0000000005660000-memory.dmp

      Filesize

      64KB

    • memory/2856-26-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2856-71-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-88-0x000001AF17D70000-0x000001AF17D80000-memory.dmp

      Filesize

      64KB

    • memory/3432-104-0x000001AF200E0000-0x000001AF200E1000-memory.dmp

      Filesize

      4KB

    • memory/3432-108-0x000001AF20220000-0x000001AF20221000-memory.dmp

      Filesize

      4KB

    • memory/3432-106-0x000001AF20110000-0x000001AF20111000-memory.dmp

      Filesize

      4KB

    • memory/3432-107-0x000001AF20110000-0x000001AF20111000-memory.dmp

      Filesize

      4KB

    • memory/5092-23-0x0000000003220000-0x0000000003230000-memory.dmp

      Filesize

      64KB

    • memory/5092-0-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-7-0x0000000005CA0000-0x0000000005CA8000-memory.dmp

      Filesize

      32KB

    • memory/5092-8-0x0000000005D20000-0x0000000005D2A000-memory.dmp

      Filesize

      40KB

    • memory/5092-9-0x0000000006D60000-0x0000000006DDE000-memory.dmp

      Filesize

      504KB

    • memory/5092-1-0x0000000000C50000-0x0000000000D06000-memory.dmp

      Filesize

      728KB

    • memory/5092-5-0x0000000005790000-0x000000000579A000-memory.dmp

      Filesize

      40KB

    • memory/5092-25-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-2-0x0000000005D40000-0x00000000062E4000-memory.dmp

      Filesize

      5.6MB

    • memory/5092-20-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/5092-4-0x0000000003220000-0x0000000003230000-memory.dmp

      Filesize

      64KB

    • memory/5092-3-0x00000000056A0000-0x0000000005732000-memory.dmp

      Filesize

      584KB

    • memory/5092-6-0x0000000005940000-0x000000000595A000-memory.dmp

      Filesize

      104KB

    • memory/5092-10-0x00000000093A0000-0x000000000943C000-memory.dmp

      Filesize

      624KB