Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
13-09-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.26566.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.26566.exe
Resource
win10v2004-20220901-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.26566.exe
-
Size
242KB
-
MD5
428a8a94c4111812c6bc44d31d1b8009
-
SHA1
b81d472fca076e2d4a50d9b821a9401a6fb6c369
-
SHA256
461c842fe489a6cdb051283e103f21acd55f04d2b6ed2a16144b518c63f9cedb
-
SHA512
ab88e2f2dac7337a9b4733b1c76e6c73a8bacc245b3c5cf09ce3540c3013fea8e6b553c23ec0a71123e729aae5698eb6ddfe0391b0baf39187259178195351b8
-
SSDEEP
6144:QML1ZWOvUbibLmENeXT5kPEqkj3uN7kpJqPUtpG:QM5ZWOvU4LkXTsnK3uhkp4PUt0
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
%2B - Port:
21 - Username:
application/x-www-form-urlencoded - Password:
image/jpg
p=
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1076 set thread context of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 336 cvtres.exe 336 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 336 cvtres.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 PID 1076 wrote to memory of 336 1076 SecuriteInfo.com.Win32.PWSX-gen.26566.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.26566.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.26566.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:336
-