Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 11:24

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3432.exe

  • Size

    743KB

  • MD5

    e3bc5ff15300d968af348f4746ea5545

  • SHA1

    79d3c5548f60547513ee6c7df880593687c8f0da

  • SHA256

    0409163681798c7dc104320e5cc50a45826e1aac81b858fb426779745f322d3a

  • SHA512

    68a215479513fea9b98467cdadebc470860046484912981ab567a5a6ab9f17d814c41f9a6b11fefe83176ecf613f977902517fd77d2790e05bee40dc02a38240

  • SSDEEP

    12288:FYwEygw0UnKKekspijqztW6ouKjNuiFe6uKJHdWLtHb6N5xHe6OxvvY:Fqjiek2i606vKDFeWL2Hb6rx+6IvY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DaEGldW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DaEGldW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp70FA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4440
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      eec8421e4cc05ad8d79405d2822b3ab2

      SHA1

      3976961bc383a15e427e33f124c77f2a49756423

      SHA256

      674f80b55ad03c0d876bcaee01e79a8dfb741ff76a92b827eb68388bc0fc48dd

      SHA512

      c503cd478783c7582fa3a096fd681883e8b84926915e012797fef2a25371f371c69eac18e9daf986a2323b406ab85e3cbc2abb43bf072a67380f6bff652d0893

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nfi52e2g.10j.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp70FA.tmp
      Filesize

      1KB

      MD5

      ee49f2af7abcb7bf6262da9edb5c8e55

      SHA1

      b8f1263b9d2e59b07ed6a9a3b4345e9050d93e99

      SHA256

      538b3c266759145e6cb3da3945294d7b3ab697640aa8ec48a9edd4069ec99cd5

      SHA512

      41b1854c04d446c765613f20e114ea71450b1a37dfd6750b8247e56c30cb6e8583862971f5371a60e8cf7566f34cd1c14b14e6051a47f0761439ec2756d7766b

    • memory/556-15-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/556-17-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/556-81-0x0000000007860000-0x000000000787A000-memory.dmp
      Filesize

      104KB

    • memory/556-82-0x00000000078D0000-0x00000000078DA000-memory.dmp
      Filesize

      40KB

    • memory/556-85-0x0000000007A90000-0x0000000007A9E000-memory.dmp
      Filesize

      56KB

    • memory/556-77-0x0000000007730000-0x00000000077D3000-memory.dmp
      Filesize

      652KB

    • memory/556-14-0x0000000002C20000-0x0000000002C56000-memory.dmp
      Filesize

      216KB

    • memory/556-16-0x0000000005700000-0x0000000005D28000-memory.dmp
      Filesize

      6.2MB

    • memory/556-86-0x0000000007AA0000-0x0000000007AB4000-memory.dmp
      Filesize

      80KB

    • memory/556-53-0x0000000074C80000-0x0000000074CCC000-memory.dmp
      Filesize

      304KB

    • memory/556-18-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/556-78-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/556-65-0x0000000007710000-0x000000000772E000-memory.dmp
      Filesize

      120KB

    • memory/556-94-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/556-22-0x0000000005670000-0x0000000005692000-memory.dmp
      Filesize

      136KB

    • memory/556-76-0x0000000002C80000-0x0000000002C90000-memory.dmp
      Filesize

      64KB

    • memory/556-88-0x0000000007B80000-0x0000000007B88000-memory.dmp
      Filesize

      32KB

    • memory/556-28-0x0000000005E90000-0x0000000005EF6000-memory.dmp
      Filesize

      408KB

    • memory/556-87-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
      Filesize

      104KB

    • memory/556-66-0x000000007FB10000-0x000000007FB20000-memory.dmp
      Filesize

      64KB

    • memory/1256-9-0x0000000006E90000-0x0000000006F12000-memory.dmp
      Filesize

      520KB

    • memory/1256-41-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1256-8-0x0000000005BE0000-0x0000000005BEC000-memory.dmp
      Filesize

      48KB

    • memory/1256-49-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1256-7-0x0000000005BC0000-0x0000000005BD2000-memory.dmp
      Filesize

      72KB

    • memory/1256-6-0x0000000005BF0000-0x0000000005C8C000-memory.dmp
      Filesize

      624KB

    • memory/1256-5-0x0000000005980000-0x000000000598A000-memory.dmp
      Filesize

      40KB

    • memory/1256-1-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/1256-4-0x0000000005B40000-0x0000000005B50000-memory.dmp
      Filesize

      64KB

    • memory/1256-3-0x00000000058D0000-0x0000000005962000-memory.dmp
      Filesize

      584KB

    • memory/1256-2-0x0000000005FC0000-0x0000000006564000-memory.dmp
      Filesize

      5.6MB

    • memory/1256-0-0x0000000000E10000-0x0000000000ED0000-memory.dmp
      Filesize

      768KB

    • memory/2080-79-0x00000000046C0000-0x00000000046D0000-memory.dmp
      Filesize

      64KB

    • memory/2080-29-0x0000000005440000-0x00000000054A6000-memory.dmp
      Filesize

      408KB

    • memory/2080-54-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
      Filesize

      64KB

    • memory/2080-52-0x0000000006C70000-0x0000000006CA2000-memory.dmp
      Filesize

      200KB

    • memory/2080-80-0x0000000007430000-0x0000000007AAA000-memory.dmp
      Filesize

      6.5MB

    • memory/2080-51-0x0000000005AC0000-0x0000000005B0C000-memory.dmp
      Filesize

      304KB

    • memory/2080-50-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
      Filesize

      120KB

    • memory/2080-83-0x0000000007060000-0x00000000070F6000-memory.dmp
      Filesize

      600KB

    • memory/2080-84-0x0000000006FE0000-0x0000000006FF1000-memory.dmp
      Filesize

      68KB

    • memory/2080-20-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2080-95-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2080-40-0x00000000054B0000-0x0000000005804000-memory.dmp
      Filesize

      3.3MB

    • memory/2080-21-0x00000000046C0000-0x00000000046D0000-memory.dmp
      Filesize

      64KB

    • memory/2080-55-0x0000000074C80000-0x0000000074CCC000-memory.dmp
      Filesize

      304KB

    • memory/5016-30-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/5016-47-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/5016-48-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/5016-96-0x00000000067D0000-0x0000000006820000-memory.dmp
      Filesize

      320KB

    • memory/5016-97-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB