Analysis

  • max time kernel
    78s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 03:34

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.1520.18940.exe

  • Size

    837KB

  • MD5

    e666703d6c7b837f913c6ed5eab6b1c0

  • SHA1

    d7b50f4057a56fc66f8e84a857ff59657add1929

  • SHA256

    a88ee1a9027be5f82df034c1367c54c7b3d925eb17802a77badfe8423fc54f83

  • SHA512

    2f1ce0770a5264a0214433aa53e972fb428f80407a85ae3482bb14c3cfd302c72b498168921d1fa975d710fd140cc8db3611e71eee623f6dfeba2e92ecd00c3d

  • SSDEEP

    12288:fckVTTbvAFniZJ2pys3SniLMe9scSgxxHgB3ZG+11rjmahgKZ/nXt7virmWhlGLB:U2IG2pysVCcSyxHgBpG+1n

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.fixtech.gq
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    infinity147

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1520.18940.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1520.18940.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1520.18940.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1520.18940.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1124

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-54-0x0000000000FB0000-0x0000000001088000-memory.dmp
    Filesize

    864KB

  • memory/1112-55-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1112-56-0x0000000000360000-0x0000000000376000-memory.dmp
    Filesize

    88KB

  • memory/1112-57-0x0000000000380000-0x000000000038E000-memory.dmp
    Filesize

    56KB

  • memory/1112-58-0x00000000057A0000-0x000000000581E000-memory.dmp
    Filesize

    504KB

  • memory/1112-59-0x0000000000570000-0x00000000005B4000-memory.dmp
    Filesize

    272KB

  • memory/1124-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-66-0x00000000004326AE-mapping.dmp
  • memory/1124-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1124-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB