Analysis

  • max time kernel
    164s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 08:26

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe

  • Size

    747KB

  • MD5

    7e50b0328014e0c2f3ec7bc7ecec7d27

  • SHA1

    ed2f7dca7d90b68b992f78ecb33ce80554610027

  • SHA256

    c2a6bcd8a0594ef65687fad97e30f52c0a6995efd5739c1a431376de5ad2857a

  • SHA512

    b00d7d38f0b80506a701859caea9c767fb1efe1ab595c85817019900389a5d36f225c82cf240fe5a1ba788b0a43cd4b5ee91882e6c60bc2c4d1a8f9d17ec49cd

  • SSDEEP

    12288:ok6ayww07LVL0JCXCNsol0jRhH7MfaQx64kuaizm/AlH3kjY+n1cE3:sajTpICCFslijFS/kUjVx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wecaresvc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    s2a8l4e9skao

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BmNahdYTtB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BmNahdYTtB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp431.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4492
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.5155.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4624

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    67c9f172bf8dee0b95ad803c28360a2c

    SHA1

    428713ba01001151bd223a64f6ca79782feecb08

    SHA256

    196a50a2c7c2c5972a7a73d09527339d0ad8094330001dffb56167993418906b

    SHA512

    743671d87092d954a7822d7f67316722399e3ca4672f644c58edb633ff5ad5f93dd6be91790fdb6fb294f30c78e9b7533e0b9e57ee5155b94a93bb82f32018f1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hlxf3fec.a2b.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp431.tmp
    Filesize

    1KB

    MD5

    f1c8c17ce5dc4a1dc05e59f6bf312a32

    SHA1

    b1b3697a62f8cf7f55f4ed8895ad9e1a9813d4ba

    SHA256

    c1a74400336924bce603a9d4111ac5e321e32a653ae5ec558e76a3ad50fc388b

    SHA512

    1faec7ef623ee7793789b486275f1f5fffb2c038a681e345d967a8cce12aa02d52c5b0b1548836e41902436bcc47ae9e03f0962a6aa452475ac3f05a07af3d5d

  • memory/2552-80-0x00000000072C0000-0x0000000007356000-memory.dmp
    Filesize

    600KB

  • memory/2552-84-0x0000000007380000-0x000000000739A000-memory.dmp
    Filesize

    104KB

  • memory/2552-83-0x0000000007280000-0x0000000007294000-memory.dmp
    Filesize

    80KB

  • memory/2552-82-0x0000000007270000-0x000000000727E000-memory.dmp
    Filesize

    56KB

  • memory/2552-85-0x0000000007360000-0x0000000007368000-memory.dmp
    Filesize

    32KB

  • memory/2552-77-0x0000000007680000-0x0000000007CFA000-memory.dmp
    Filesize

    6.5MB

  • memory/2552-54-0x000000007F8A0000-0x000000007F8B0000-memory.dmp
    Filesize

    64KB

  • memory/2552-92-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-66-0x0000000070DA0000-0x0000000070DEC000-memory.dmp
    Filesize

    304KB

  • memory/2552-17-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2552-19-0x0000000004910000-0x0000000004920000-memory.dmp
    Filesize

    64KB

  • memory/2552-50-0x0000000004910000-0x0000000004920000-memory.dmp
    Filesize

    64KB

  • memory/2552-33-0x0000000005580000-0x00000000055E6000-memory.dmp
    Filesize

    408KB

  • memory/3048-48-0x0000000005C90000-0x0000000005CAE000-memory.dmp
    Filesize

    120KB

  • memory/3048-53-0x0000000006C30000-0x0000000006C62000-memory.dmp
    Filesize

    200KB

  • memory/3048-81-0x0000000007170000-0x0000000007181000-memory.dmp
    Filesize

    68KB

  • memory/3048-79-0x0000000006FE0000-0x0000000006FEA000-memory.dmp
    Filesize

    40KB

  • memory/3048-78-0x0000000006F70000-0x0000000006F8A000-memory.dmp
    Filesize

    104KB

  • memory/3048-52-0x000000007F930000-0x000000007F940000-memory.dmp
    Filesize

    64KB

  • memory/3048-20-0x0000000002330000-0x0000000002340000-memory.dmp
    Filesize

    64KB

  • memory/3048-32-0x0000000004DA0000-0x0000000004DC2000-memory.dmp
    Filesize

    136KB

  • memory/3048-47-0x00000000058D0000-0x0000000005C24000-memory.dmp
    Filesize

    3.3MB

  • memory/3048-23-0x0000000004E30000-0x0000000005458000-memory.dmp
    Filesize

    6.2MB

  • memory/3048-49-0x0000000005CB0000-0x0000000005CFC000-memory.dmp
    Filesize

    304KB

  • memory/3048-18-0x0000000002330000-0x0000000002340000-memory.dmp
    Filesize

    64KB

  • memory/3048-51-0x0000000002330000-0x0000000002340000-memory.dmp
    Filesize

    64KB

  • memory/3048-91-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3048-16-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3048-65-0x0000000006210000-0x000000000622E000-memory.dmp
    Filesize

    120KB

  • memory/3048-76-0x0000000006C70000-0x0000000006D13000-memory.dmp
    Filesize

    652KB

  • memory/3048-55-0x0000000070DA0000-0x0000000070DEC000-memory.dmp
    Filesize

    304KB

  • memory/3048-14-0x0000000002340000-0x0000000002376000-memory.dmp
    Filesize

    216KB

  • memory/4624-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4624-94-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4624-25-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4624-26-0x00000000056F0000-0x0000000005756000-memory.dmp
    Filesize

    408KB

  • memory/4624-93-0x0000000006DA0000-0x0000000006DF0000-memory.dmp
    Filesize

    320KB

  • memory/4624-95-0x0000000005670000-0x0000000005680000-memory.dmp
    Filesize

    64KB

  • memory/4956-0-0x0000000000F40000-0x0000000001002000-memory.dmp
    Filesize

    776KB

  • memory/4956-6-0x0000000005AE0000-0x0000000005B7C000-memory.dmp
    Filesize

    624KB

  • memory/4956-5-0x0000000005A30000-0x0000000005A3A000-memory.dmp
    Filesize

    40KB

  • memory/4956-4-0x0000000005A10000-0x0000000005A20000-memory.dmp
    Filesize

    64KB

  • memory/4956-3-0x0000000005880000-0x0000000005912000-memory.dmp
    Filesize

    584KB

  • memory/4956-7-0x0000000005B90000-0x0000000005BA2000-memory.dmp
    Filesize

    72KB

  • memory/4956-2-0x0000000005E30000-0x00000000063D4000-memory.dmp
    Filesize

    5.6MB

  • memory/4956-1-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4956-8-0x0000000005CC0000-0x0000000005CCC000-memory.dmp
    Filesize

    48KB

  • memory/4956-9-0x0000000006FC0000-0x0000000007044000-memory.dmp
    Filesize

    528KB

  • memory/4956-24-0x0000000075120000-0x00000000758D0000-memory.dmp
    Filesize

    7.7MB