Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:31

General

  • Target

    SecuriteInfo.com.PowerShell.Siggen.2046.5121.22247.exe

  • Size

    708KB

  • MD5

    1fdc4210c29446f1358360b7df89eb3e

  • SHA1

    feabe794bd8654ceaa0d2a2588b252fed6cae378

  • SHA256

    8ef4d6591309fbe5f7998a82ea2db9db9c502293abf51fe37e37d860b2977d7c

  • SHA512

    4f30ad8c74e270d7cc88f3de29fd9a2530a378b07cd5efce7867e19e007472f89da0b6a1fcc97871f4b3e16d65513369b6c34f6e4144983afcebfe35965e337a

  • SSDEEP

    12288:QuoS1Rnqm/L+toFP3ke8cfDynok2l19jjk9CTe13c:HT1Rqm/kol3Kn619k+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PowerShell.Siggen.2046.5121.22247.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.PowerShell.Siggen.2046.5121.22247.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Induktionen=Get-Content 'C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Rykkerbrev.Rin';$Noncredibility=$Induktionen.SubString(54173,3);.$Noncredibility($Induktionen)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:3880
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:700
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3484

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zuybmxgi.q0d.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Besonnet198.Srb

        Filesize

        318KB

        MD5

        f7fdc5a99007f4b2f31937dd8205c668

        SHA1

        6a08dffb90f21565641c0660b444ecbffc875fb0

        SHA256

        62c4dabf9dac154bf2d18d42cc1c72944d5e69109d9367211a89580ba6760583

        SHA512

        f0cca3d85832339233259e9d8f37ccc570faca62f26fd5554c0e1415e5368c1afacbe83039124927651ff33bb260a9c604912073ff3fe258f9036091afb92980

      • C:\Users\Admin\AppData\Roaming\Neurospasm0\oversaturate\bronzeres\Rykkerbrev.Rin

        Filesize

        52KB

        MD5

        8feef5a2d2851a6927d27a3cdb9ef266

        SHA1

        951b7b70b5523c1a2252d2924b03335d92e73912

        SHA256

        df187dabada995e329a11f1d8eed38813eb43509252597db7e67706287be95a5

        SHA512

        458ee8fc14f094352d2e3c67e4ce7d452a0b6e5041898f2b852920e90c621665f22f53f09a56972db23e4b3c12e390c589292c4fd2777d5a0f36495ba1b2e578

      • memory/700-68-0x00000000241F0000-0x00000000241FA000-memory.dmp

        Filesize

        40KB

      • memory/700-67-0x00000000248D0000-0x0000000024962000-memory.dmp

        Filesize

        584KB

      • memory/700-66-0x00000000247E0000-0x0000000024830000-memory.dmp

        Filesize

        320KB

      • memory/700-64-0x0000000001250000-0x0000000001292000-memory.dmp

        Filesize

        264KB

      • memory/700-62-0x0000000001250000-0x00000000024A4000-memory.dmp

        Filesize

        18.3MB

      • memory/700-52-0x0000000001250000-0x00000000024A4000-memory.dmp

        Filesize

        18.3MB

      • memory/700-50-0x00000000779F8000-0x00000000779F9000-memory.dmp

        Filesize

        4KB

      • memory/700-51-0x0000000077971000-0x0000000077A91000-memory.dmp

        Filesize

        1.1MB

      • memory/700-49-0x0000000077971000-0x0000000077A91000-memory.dmp

        Filesize

        1.1MB

      • memory/4944-36-0x00000000087E0000-0x0000000008E5A000-memory.dmp

        Filesize

        6.5MB

      • memory/4944-45-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-32-0x0000000006A60000-0x0000000006A7A000-memory.dmp

        Filesize

        104KB

      • memory/4944-33-0x0000000006AB0000-0x0000000006AD2000-memory.dmp

        Filesize

        136KB

      • memory/4944-34-0x0000000007BB0000-0x0000000008154000-memory.dmp

        Filesize

        5.6MB

      • memory/4944-30-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-10-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

        Filesize

        4KB

      • memory/4944-37-0x0000000073FFE000-0x0000000073FFF000-memory.dmp

        Filesize

        4KB

      • memory/4944-39-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-40-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-41-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-29-0x00000000065C0000-0x000000000660C000-memory.dmp

        Filesize

        304KB

      • memory/4944-43-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-31-0x0000000007540000-0x00000000075D6000-memory.dmp

        Filesize

        600KB

      • memory/4944-46-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-47-0x0000000008E60000-0x000000000C648000-memory.dmp

        Filesize

        55.9MB

      • memory/4944-48-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-28-0x00000000064E0000-0x00000000064FE000-memory.dmp

        Filesize

        120KB

      • memory/4944-23-0x0000000005F40000-0x0000000006294000-memory.dmp

        Filesize

        3.3MB

      • memory/4944-17-0x0000000005ED0000-0x0000000005F36000-memory.dmp

        Filesize

        408KB

      • memory/4944-16-0x0000000005E60000-0x0000000005EC6000-memory.dmp

        Filesize

        408KB

      • memory/4944-63-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-15-0x0000000005680000-0x00000000056A2000-memory.dmp

        Filesize

        136KB

      • memory/4944-14-0x00000000057C0000-0x0000000005DE8000-memory.dmp

        Filesize

        6.2MB

      • memory/4944-13-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-12-0x0000000073FF0000-0x00000000747A0000-memory.dmp

        Filesize

        7.7MB

      • memory/4944-11-0x0000000002F50000-0x0000000002F86000-memory.dmp

        Filesize

        216KB