Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 11:24

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3432.31642.exe

  • Size

    743KB

  • MD5

    e3bc5ff15300d968af348f4746ea5545

  • SHA1

    79d3c5548f60547513ee6c7df880593687c8f0da

  • SHA256

    0409163681798c7dc104320e5cc50a45826e1aac81b858fb426779745f322d3a

  • SHA512

    68a215479513fea9b98467cdadebc470860046484912981ab567a5a6ab9f17d814c41f9a6b11fefe83176ecf613f977902517fd77d2790e05bee40dc02a38240

  • SSDEEP

    12288:FYwEygw0UnKKekspijqztW6ouKjNuiFe6uKJHdWLtHb6N5xHe6OxvvY:Fqjiek2i606vKDFeWL2Hb6rx+6IvY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.31642.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.31642.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3432.31642.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DaEGldW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DaEGldW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF33.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3008

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAF33.tmp
      Filesize

      1KB

      MD5

      0a1b08302e7c34b48e3ba6f4c3a0ef3b

      SHA1

      241532567064babb644970cbca306aa5e03e96ff

      SHA256

      ed5beb2a7a77d2763a31503a8ad7a965e80cc509aac2785e2303d263922bf6c3

      SHA512

      4f05d5ea7cffacdf74a8785e5cad4ec3043c5ee10ccd34f2b9795ef568e3104fe038f6718aba5e54cb0cda7b0b0cab567ca5b3c6cca26a4ecde030001df65e36

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      88662d4f205981eb9752eaa06e6028c6

      SHA1

      d6a8662016ffd984b8da1449ece16d939e341774

      SHA256

      ed17e19293490ce447c966530fc67560e42a7190d0a693cbad911f8255949ee8

      SHA512

      c149f996956d3cc8c2bc1dd4d81d5eee832546acc6a43c0eb443955ba98f91bc4cff764a91354b20368affbe12f6039228c7356b68cdbaf4de9d13135478ce36

    • memory/2524-32-0x00000000025B0000-0x00000000025F0000-memory.dmp
      Filesize

      256KB

    • memory/2524-22-0x000000006FA30000-0x000000006FFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/2524-42-0x000000006FA30000-0x000000006FFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/2524-40-0x00000000025B0000-0x00000000025F0000-memory.dmp
      Filesize

      256KB

    • memory/2524-26-0x00000000025B0000-0x00000000025F0000-memory.dmp
      Filesize

      256KB

    • memory/2848-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp
      Filesize

      256KB

    • memory/2848-36-0x0000000074E90000-0x000000007557E000-memory.dmp
      Filesize

      6.9MB

    • memory/2848-5-0x0000000005390000-0x0000000005412000-memory.dmp
      Filesize

      520KB

    • memory/2848-1-0x0000000074E90000-0x000000007557E000-memory.dmp
      Filesize

      6.9MB

    • memory/2848-0-0x0000000001190000-0x0000000001250000-memory.dmp
      Filesize

      768KB

    • memory/2848-3-0x0000000000550000-0x0000000000562000-memory.dmp
      Filesize

      72KB

    • memory/2848-4-0x00000000005B0000-0x00000000005BC000-memory.dmp
      Filesize

      48KB

    • memory/3008-23-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-19-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-33-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3008-18-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-35-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-39-0x0000000074E90000-0x000000007557E000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-21-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-30-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3008-44-0x0000000074E90000-0x000000007557E000-memory.dmp
      Filesize

      6.9MB

    • memory/3008-38-0x00000000005B0000-0x00000000005F0000-memory.dmp
      Filesize

      256KB

    • memory/3040-24-0x000000006FA30000-0x000000006FFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/3040-41-0x0000000002800000-0x0000000002840000-memory.dmp
      Filesize

      256KB

    • memory/3040-37-0x0000000002800000-0x0000000002840000-memory.dmp
      Filesize

      256KB

    • memory/3040-29-0x0000000002800000-0x0000000002840000-memory.dmp
      Filesize

      256KB

    • memory/3040-43-0x000000006FA30000-0x000000006FFDB000-memory.dmp
      Filesize

      5.7MB

    • memory/3040-20-0x000000006FA30000-0x000000006FFDB000-memory.dmp
      Filesize

      5.7MB