Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 14:21

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.15872.18159.exe

  • Size

    733KB

  • MD5

    bb3154deaa6ca591e3fbc500413cd7ac

  • SHA1

    c75855e2d2adf272a761256feb89688fb9154dff

  • SHA256

    838f85e54553bfa5d9d22fc3a2a4348034ff566ea0c5268853b81ab976ee45de

  • SHA512

    58a21c9c32a9f91fb0625c701c4f1447e531624cac71273056c30189a92a795c889198427a54a64921a2d834865578aea4eed02fc5f285d3bd97db6796b84858

  • SSDEEP

    12288:KIe6QH05HCmtbC+GBxhBWgxRaA9xEm4E8rQWKnn4lISR3Zg4M:0HACmh7GB3BWdU+e88n4lISR3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15872.18159.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15872.18159.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\oPrSImVzvH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oPrSImVzvH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82D6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15872.18159.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15872.18159.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp82D6.tmp

    Filesize

    1KB

    MD5

    267bb59aef77d691ad7af64f0ace801e

    SHA1

    b8ab82460e9787c8d6d6449042188d564cac0840

    SHA256

    8065349217682223c54bae70366158041b9c60adc4c590b07484f98c7fdc76bf

    SHA512

    4fed307e476d6c03bb8ddea39f4099fe873cc0cd6086e5d7824806ddd2de29efa9fb3e5c5331463ae99e8e3d8b0a969b6969f30e5a5f13e62ed75a40afd9fdbc

  • memory/2248-23-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-3-0x00000000004F0000-0x0000000000506000-memory.dmp

    Filesize

    88KB

  • memory/2248-0-0x0000000000F10000-0x0000000000FCE000-memory.dmp

    Filesize

    760KB

  • memory/2248-4-0x0000000000540000-0x0000000000548000-memory.dmp

    Filesize

    32KB

  • memory/2248-5-0x0000000000550000-0x000000000055A000-memory.dmp

    Filesize

    40KB

  • memory/2248-6-0x0000000005480000-0x0000000005504000-memory.dmp

    Filesize

    528KB

  • memory/2248-1-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-2-0x0000000004440000-0x0000000004480000-memory.dmp

    Filesize

    256KB

  • memory/2832-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2832-32-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB

  • memory/2832-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-21-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2832-31-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2832-27-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2848-30-0x0000000073070000-0x000000007361B000-memory.dmp

    Filesize

    5.7MB

  • memory/2848-28-0x0000000073070000-0x000000007361B000-memory.dmp

    Filesize

    5.7MB

  • memory/2848-29-0x0000000073070000-0x000000007361B000-memory.dmp

    Filesize

    5.7MB