Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 09:36

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.22520.22219.exe

  • Size

    840KB

  • MD5

    5f1400ca0b3144ef77b9634a989476e5

  • SHA1

    9346b16d6e78d2904bc14875a1ab1948c988cee6

  • SHA256

    349ae885327a3970c99cb8d98cd3413b835dd8cee52de5ee6c7bc60cfc670f90

  • SHA512

    bd400522d96f04c41121c05aa2c998b68a50ea56797ebef22a86cc708b6c811df86361c20fddfc5879d3cca6e1c453cd74ba5b7e8b02bae3fb5bc71092bd35a5

  • SSDEEP

    12288:VEVq7bKlSwx7IkN3NnL9ECycoyCldFkDNFB9PMA5C7g486vTgOe6uvI:7SQw+m9nBECycpCXFINFjPho98q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.22520.22219.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.22520.22219.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-65-0x000000000043242E-mapping.dmp
  • memory/1316-59-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1316-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1768-55-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1768-56-0x0000000000540000-0x0000000000552000-memory.dmp
    Filesize

    72KB

  • memory/1768-57-0x0000000004FF0000-0x0000000005088000-memory.dmp
    Filesize

    608KB

  • memory/1768-58-0x0000000000990000-0x00000000009E0000-memory.dmp
    Filesize

    320KB

  • memory/1768-54-0x0000000000810000-0x00000000008E8000-memory.dmp
    Filesize

    864KB