Analysis
-
max time kernel
150s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
09-12-2022 15:30
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe
Resource
win10v2004-20221111-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe
-
Size
1.0MB
-
MD5
f519b77ba84ef76c4d7abc6594973ad5
-
SHA1
56c79df1ef19c3acfb3330160e779988edcae2b0
-
SHA256
5082c16f5104588a31af215f9d5c236b64f7bf700232a39c414f8fe3df14e87e
-
SHA512
1bb3e1dbd4b523b4e3c95b31c93f51030cf4ac53338f94ac525e31186b2fa4a18a910b649e709cbe2eae8f8bfa606896ba4013f04b4c60606cd05be0212e3fe8
-
SSDEEP
24576:Sfv3E0w3/pUHYv7IAP5EZmR/X2hn5pFh:K3e/pUHYMABEZiXOn7
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.ardsmmm.com - Port:
587 - Username:
[email protected] - Password:
Ard2015** - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription pid process target process PID 1456 set thread context of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exepid process 580 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe 580 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription pid process Token: SeDebugPrivilege 580 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription pid process target process PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe PID 1456 wrote to memory of 580 1456 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
outlook_office_path 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe -
outlook_win_path 1 IoCs
Processes:
SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7925.28090.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:580
-