Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 15:24

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.15104.27349.exe

  • Size

    893KB

  • MD5

    efb3dbc98a7974b96d5b7d520daf7bdc

  • SHA1

    b700166cbe9f33206f7c35e96c0a1f0482a01368

  • SHA256

    2c76e1c69745332a74f8bf2a9750b20d6b331af1d54550f94a03dfb475ac655e

  • SHA512

    8ff20b8cf0dc11eca1835ae2c0993449afe9a258523d7a5d686156bea033037a7fc6d15daf0e96a0fb4a058e06adcf7be369bb46a106d01c46d5ee93d96aa0a3

  • SSDEEP

    12288:cBaPwVueH5qX7xEXFXLkwJn4Qqvseieb3teGZM9m37GRpNlAYb28GukXWlfDljip:cwPGqXN0Fkk2LvZM9mID1GuVDRi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oripam.xyz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    231Father@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15104.27349.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15104.27349.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hcHFiLlKqUG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4616
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hcHFiLlKqUG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA93.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15104.27349.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15104.27349.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eii4pfi5.squ.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCA93.tmp

    Filesize

    1KB

    MD5

    17ae6d3a5d0bf1de4f866c92c074959a

    SHA1

    307bf9953a1777130adb63139b769dc6589f4339

    SHA256

    e9da7fbf92078018b554b725e17c2ff87dd137210fdb5007c1c9f98c23b430ba

    SHA512

    f07cff3683d8e4f648d8e06c12179e3a54c461e77519cd7b096bffe917f0641c902067da2b0de1374bb758772a0ebf2109b80c6fbedb2733625cef3a5f68450a

  • memory/2268-63-0x0000000006460000-0x00000000064B0000-memory.dmp

    Filesize

    320KB

  • memory/2268-72-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/2268-71-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2268-39-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/2268-32-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2268-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4616-20-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4616-26-0x0000000006080000-0x00000000060E6000-memory.dmp

    Filesize

    408KB

  • memory/4616-61-0x0000000007EF0000-0x0000000007F86000-memory.dmp

    Filesize

    600KB

  • memory/4616-15-0x0000000005370000-0x00000000053A6000-memory.dmp

    Filesize

    216KB

  • memory/4616-60-0x0000000007CE0000-0x0000000007CEA000-memory.dmp

    Filesize

    40KB

  • memory/4616-17-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-19-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4616-64-0x0000000007EA0000-0x0000000007EAE000-memory.dmp

    Filesize

    56KB

  • memory/4616-57-0x00000000079B0000-0x0000000007A53000-memory.dmp

    Filesize

    652KB

  • memory/4616-18-0x0000000005A50000-0x0000000006078000-memory.dmp

    Filesize

    6.2MB

  • memory/4616-65-0x0000000007EB0000-0x0000000007EC4000-memory.dmp

    Filesize

    80KB

  • memory/4616-58-0x00000000082E0000-0x000000000895A000-memory.dmp

    Filesize

    6.5MB

  • memory/4616-24-0x0000000005980000-0x00000000059A2000-memory.dmp

    Filesize

    136KB

  • memory/4616-62-0x0000000007E70000-0x0000000007E81000-memory.dmp

    Filesize

    68KB

  • memory/4616-66-0x0000000007FB0000-0x0000000007FCA000-memory.dmp

    Filesize

    104KB

  • memory/4616-67-0x0000000007F90000-0x0000000007F98000-memory.dmp

    Filesize

    32KB

  • memory/4616-59-0x0000000007C80000-0x0000000007C9A000-memory.dmp

    Filesize

    104KB

  • memory/4616-33-0x00000000061E0000-0x0000000006246000-memory.dmp

    Filesize

    408KB

  • memory/4616-70-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/4616-40-0x0000000006560000-0x00000000068B4000-memory.dmp

    Filesize

    3.3MB

  • memory/4616-41-0x0000000006940000-0x000000000695E000-memory.dmp

    Filesize

    120KB

  • memory/4616-42-0x00000000069E0000-0x0000000006A2C000-memory.dmp

    Filesize

    304KB

  • memory/4616-43-0x0000000005410000-0x0000000005420000-memory.dmp

    Filesize

    64KB

  • memory/4616-44-0x000000007EE10000-0x000000007EE20000-memory.dmp

    Filesize

    64KB

  • memory/4616-45-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

    Filesize

    200KB

  • memory/4616-46-0x00000000759B0000-0x00000000759FC000-memory.dmp

    Filesize

    304KB

  • memory/4616-56-0x0000000006E80000-0x0000000006E9E000-memory.dmp

    Filesize

    120KB

  • memory/5032-16-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/5032-34-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/5032-22-0x00000000056D0000-0x00000000056E0000-memory.dmp

    Filesize

    64KB

  • memory/5032-0-0x0000000000C50000-0x0000000000D36000-memory.dmp

    Filesize

    920KB

  • memory/5032-10-0x0000000006920000-0x00000000069BC000-memory.dmp

    Filesize

    624KB

  • memory/5032-9-0x0000000009460000-0x00000000094DC000-memory.dmp

    Filesize

    496KB

  • memory/5032-8-0x0000000008DF0000-0x0000000008DFA000-memory.dmp

    Filesize

    40KB

  • memory/5032-7-0x0000000008DE0000-0x0000000008DE8000-memory.dmp

    Filesize

    32KB

  • memory/5032-6-0x0000000009440000-0x000000000945A000-memory.dmp

    Filesize

    104KB

  • memory/5032-5-0x0000000007BF0000-0x0000000007BFA000-memory.dmp

    Filesize

    40KB

  • memory/5032-4-0x00000000056D0000-0x00000000056E0000-memory.dmp

    Filesize

    64KB

  • memory/5032-3-0x0000000007C10000-0x0000000007CA2000-memory.dmp

    Filesize

    584KB

  • memory/5032-2-0x0000000008120000-0x00000000086C4000-memory.dmp

    Filesize

    5.6MB

  • memory/5032-1-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB