Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 14:18

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29648.exe

  • Size

    831KB

  • MD5

    c7f4fed7f8977e127e454603e99de5da

  • SHA1

    f7272681e4efb8d271389a95841e9adce4b37bd7

  • SHA256

    5949a64684d24fc0ff1efd59b8c05b3622d26cf488cf8d21c0716af52b097f73

  • SHA512

    e690f8b8a43608f25b7110d74a0a32693a23b792565929593a4bb9766d3d7da49bf29e96e5b3ecc895e29972c1c4eb691c1807ebf78858627b9f8908702077cf

  • SSDEEP

    12288:dY5R3sx6pZ5nF8ME6jD/ps//uTPbCsDKfs7Sqbjpv/4z3t9KPIZuue1HAYsnY7qw:6pPtD/2nuT+3fsu8/o9wPIZu9puY1Ff

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29648.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AKIftuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AKIftuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2896
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp81CD.tmp

      Filesize

      1KB

      MD5

      84fcf29aa19a438d18733e3edb8aa458

      SHA1

      6258593772ab1d3dfe3c701e164924b548a860fd

      SHA256

      9a0c09e2785229fd85a490a0b250b27f53d1ec53283b3f7ef828efa07a0a415a

      SHA512

      d3c078717254e66b80a07cc333c4db2772667556e92ea1259a5f59fdc831d4d32ad2f0bcefc6f175e9461c0554db0061e8f4db703b253f0578d441ca23e25596

    • memory/2204-0-0x00000000008A0000-0x0000000000976000-memory.dmp

      Filesize

      856KB

    • memory/2204-1-0x0000000074430000-0x0000000074B1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2204-2-0x00000000072C0000-0x0000000007300000-memory.dmp

      Filesize

      256KB

    • memory/2204-3-0x0000000001DB0000-0x0000000001DC8000-memory.dmp

      Filesize

      96KB

    • memory/2204-4-0x0000000001E20000-0x0000000001E28000-memory.dmp

      Filesize

      32KB

    • memory/2204-5-0x0000000001E40000-0x0000000001E4A000-memory.dmp

      Filesize

      40KB

    • memory/2204-6-0x0000000008140000-0x00000000081BC000-memory.dmp

      Filesize

      496KB

    • memory/2204-29-0x0000000074430000-0x0000000074B1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2728-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-38-0x0000000004750000-0x0000000004790000-memory.dmp

      Filesize

      256KB

    • memory/2728-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2728-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-24-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-39-0x0000000074430000-0x0000000074B1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2728-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2728-32-0x0000000004750000-0x0000000004790000-memory.dmp

      Filesize

      256KB

    • memory/2728-33-0x0000000074430000-0x0000000074B1E000-memory.dmp

      Filesize

      6.9MB

    • memory/2808-31-0x000000006E8B0000-0x000000006EE5B000-memory.dmp

      Filesize

      5.7MB

    • memory/2808-34-0x00000000026D0000-0x0000000002710000-memory.dmp

      Filesize

      256KB

    • memory/2808-36-0x000000006E8B0000-0x000000006EE5B000-memory.dmp

      Filesize

      5.7MB

    • memory/2808-35-0x00000000026D0000-0x0000000002710000-memory.dmp

      Filesize

      256KB

    • memory/2808-30-0x000000006E8B0000-0x000000006EE5B000-memory.dmp

      Filesize

      5.7MB