Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 15:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.16545.exe

  • Size

    662KB

  • MD5

    c6897fbd058549c3c2182697d175d406

  • SHA1

    b206b0a3917b860be47077baf30ea50ea71995f2

  • SHA256

    c6ef25196d351077b5f73d55948ca5209c9bc230222b150593ac949cad0ad4d0

  • SHA512

    e3c8cded974f35ea695f964ba1bcf444e2d7e18a1396b0bd25b478312d368cd8378fd6686b6e22619c92fa26ab1926e19939a38d5faa9a60930f5d4537e1206d

  • SSDEEP

    12288:JaSB778Q44tyqbsRD92pCRnmQ4G/0FDqz7F+cXbD6vECsnTe:sSBC48qgRD9WS/mDqz7ocXbDuECsT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QpymGLm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QpymGLm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4089.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe"
      2⤵
        PID:2404
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16545.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4089.tmp
      Filesize

      1KB

      MD5

      ad557f0d5b4080d4293dfb38238dd253

      SHA1

      112cc25fadb0bfc1b0c92f5f1be53045bf826179

      SHA256

      cf0793f0e445c5543b2da4646340575abb2896ba15bb2288b33c34b221c2628b

      SHA512

      151e9a72e05164f99435f37481b1448e1831bf339b5d2338a1134111952f9710afe60f671bb96eb0e879320e313c64feca64b093ffef923037ad736087ef32da

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\T8HNHVXVFMXYXCS5EO6J.temp
      Filesize

      7KB

      MD5

      9ad0bdfc12a7a5bc07067d612d84c8af

      SHA1

      452bd852ab1d1816ba420b3297ec7e9f4f87c577

      SHA256

      fde377a7dd626d6f88b0e3756d7deb5fdc000e8f4140533a23e0bbd2cc3a4a16

      SHA512

      cd370526aacfc965760faa4d07049b45857f95081c7a48849fe7d8d2a6cc03862da9f1f1a604542434d22791fde779d1e8a313165c0e7ea47f795967cf288b0d

    • memory/2680-28-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-21-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-23-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-25-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2680-29-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-30-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2680-19-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2740-6-0x00000000050D0000-0x0000000005152000-memory.dmp
      Filesize

      520KB

    • memory/2740-1-0x0000000074B00000-0x00000000751EE000-memory.dmp
      Filesize

      6.9MB

    • memory/2740-0-0x0000000000D60000-0x0000000000E0C000-memory.dmp
      Filesize

      688KB

    • memory/2740-2-0x0000000004D20000-0x0000000004D60000-memory.dmp
      Filesize

      256KB

    • memory/2740-3-0x0000000000330000-0x0000000000348000-memory.dmp
      Filesize

      96KB

    • memory/2740-5-0x0000000000410000-0x0000000000426000-memory.dmp
      Filesize

      88KB

    • memory/2740-4-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/2740-31-0x0000000074B00000-0x00000000751EE000-memory.dmp
      Filesize

      6.9MB