Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 08:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21299.exe

  • Size

    747KB

  • MD5

    7e50b0328014e0c2f3ec7bc7ecec7d27

  • SHA1

    ed2f7dca7d90b68b992f78ecb33ce80554610027

  • SHA256

    c2a6bcd8a0594ef65687fad97e30f52c0a6995efd5739c1a431376de5ad2857a

  • SHA512

    b00d7d38f0b80506a701859caea9c767fb1efe1ab595c85817019900389a5d36f225c82cf240fe5a1ba788b0a43cd4b5ee91882e6c60bc2c4d1a8f9d17ec49cd

  • SSDEEP

    12288:ok6ayww07LVL0JCXCNsol0jRhH7MfaQx64kuaizm/AlH3kjY+n1cE3:sajTpICCFslijFS/kUjVx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wecaresvc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    s2a8l4e9skao

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4904
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BmNahdYTtB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3236
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BmNahdYTtB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9887.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1208
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21299.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    61868cb0bd894208bf4817e4292dbb5c

    SHA1

    b5070ca14fad4061cea1b6469930412b7e5faf21

    SHA256

    b383269dd089ec0188421aff1b634148d4610b06e6ea25b9575426880b74ca2c

    SHA512

    c74d3d4908695a9c7b7799b1af5184b9f872a6e4fba0e5df32e791ebf65db1a60d9cec517c022305f8f71f1f96ad682340210fac83594ee9c23a5233b4f8f9ce

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b10pqbdz.u51.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9887.tmp
    Filesize

    1KB

    MD5

    7b715dd4ab7b122c6510bb188fd63ff4

    SHA1

    9bf54ee7aef1a941e67cf97e1d3803c92fb13ab0

    SHA256

    30b702980d4995c3c55b3d05d1680a2a59e19560915bbb7e2c9f4ca6577741ea

    SHA512

    4802bf128a17c4738365bd710f723eac467d61272ad018ec5e65bd8b674a9e5d188fc0ed2a4f39c8f2b265d3a1c3b6739467f948fe23fdb224641e3b001f38dd

  • memory/1848-6-0x0000000005970000-0x0000000005A0C000-memory.dmp
    Filesize

    624KB

  • memory/1848-5-0x0000000005680000-0x000000000568A000-memory.dmp
    Filesize

    40KB

  • memory/1848-1-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1848-7-0x0000000005900000-0x0000000005912000-memory.dmp
    Filesize

    72KB

  • memory/1848-8-0x0000000005920000-0x000000000592C000-memory.dmp
    Filesize

    48KB

  • memory/1848-9-0x0000000006BB0000-0x0000000006C34000-memory.dmp
    Filesize

    528KB

  • memory/1848-0-0x0000000000BC0000-0x0000000000C82000-memory.dmp
    Filesize

    776KB

  • memory/1848-4-0x00000000058C0000-0x00000000058D0000-memory.dmp
    Filesize

    64KB

  • memory/1848-3-0x00000000056A0000-0x0000000005732000-memory.dmp
    Filesize

    584KB

  • memory/1848-29-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1848-2-0x0000000005C50000-0x00000000061F4000-memory.dmp
    Filesize

    5.6MB

  • memory/3236-19-0x0000000004B40000-0x0000000004B50000-memory.dmp
    Filesize

    64KB

  • memory/3236-20-0x0000000004B40000-0x0000000004B50000-memory.dmp
    Filesize

    64KB

  • memory/3236-88-0x0000000007600000-0x000000000761A000-memory.dmp
    Filesize

    104KB

  • memory/3236-79-0x0000000007180000-0x0000000007223000-memory.dmp
    Filesize

    652KB

  • memory/3236-23-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3236-25-0x00000000050F0000-0x0000000005156000-memory.dmp
    Filesize

    408KB

  • memory/3236-57-0x0000000075A60000-0x0000000075AAC000-memory.dmp
    Filesize

    304KB

  • memory/3236-54-0x000000007F620000-0x000000007F630000-memory.dmp
    Filesize

    64KB

  • memory/3236-89-0x00000000075E0000-0x00000000075E8000-memory.dmp
    Filesize

    32KB

  • memory/3236-96-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3236-52-0x0000000004B40000-0x0000000004B50000-memory.dmp
    Filesize

    64KB

  • memory/3236-28-0x0000000005970000-0x0000000005CC4000-memory.dmp
    Filesize

    3.3MB

  • memory/4904-51-0x00000000065D0000-0x000000000661C000-memory.dmp
    Filesize

    304KB

  • memory/4904-82-0x0000000007830000-0x000000000783A000-memory.dmp
    Filesize

    40KB

  • memory/4904-14-0x0000000004EE0000-0x0000000004F16000-memory.dmp
    Filesize

    216KB

  • memory/4904-95-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-53-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4904-15-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-55-0x000000007FB00000-0x000000007FB10000-memory.dmp
    Filesize

    64KB

  • memory/4904-56-0x0000000006A00000-0x0000000006A32000-memory.dmp
    Filesize

    200KB

  • memory/4904-24-0x0000000005D50000-0x0000000005DB6000-memory.dmp
    Filesize

    408KB

  • memory/4904-58-0x0000000075A60000-0x0000000075AAC000-memory.dmp
    Filesize

    304KB

  • memory/4904-77-0x00000000069E0000-0x00000000069FE000-memory.dmp
    Filesize

    120KB

  • memory/4904-78-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4904-22-0x00000000053C0000-0x00000000053E2000-memory.dmp
    Filesize

    136KB

  • memory/4904-80-0x0000000007E20000-0x000000000849A000-memory.dmp
    Filesize

    6.5MB

  • memory/4904-81-0x00000000077C0000-0x00000000077DA000-memory.dmp
    Filesize

    104KB

  • memory/4904-50-0x0000000006540000-0x000000000655E000-memory.dmp
    Filesize

    120KB

  • memory/4904-83-0x0000000007A40000-0x0000000007AD6000-memory.dmp
    Filesize

    600KB

  • memory/4904-17-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4904-85-0x00000000079C0000-0x00000000079D1000-memory.dmp
    Filesize

    68KB

  • memory/4904-86-0x00000000079F0000-0x00000000079FE000-memory.dmp
    Filesize

    56KB

  • memory/4904-87-0x0000000007A00000-0x0000000007A14000-memory.dmp
    Filesize

    80KB

  • memory/4904-18-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/4904-16-0x00000000055B0000-0x0000000005BD8000-memory.dmp
    Filesize

    6.2MB

  • memory/4996-84-0x00000000069B0000-0x0000000006A00000-memory.dmp
    Filesize

    320KB

  • memory/4996-26-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4996-48-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-49-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB

  • memory/4996-97-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-98-0x00000000052B0000-0x00000000052C0000-memory.dmp
    Filesize

    64KB