Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 06:41

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.31416.exe

  • Size

    678KB

  • MD5

    7f95cf594a94913c3a7411bfb5b31ccc

  • SHA1

    b2a04b2f7a26f83356ea8c2184c18303d85ae901

  • SHA256

    5d8c0938cae4b390ad96caae4ebbd81e488dff7210646eb5917455e3d098aa57

  • SHA512

    238e54047f198db6630e4e4a193b294abc749b8f59087856180332284d9421591ee3455132e394f9a8c0f3fd5b332ba0eb35de454ed5232d9c0724d0874863ba

  • SSDEEP

    12288:nCMYJnIDWmJhA3SGCioHoEYX+yBGxsVzevlz9M7d3g3Dixxt+ByY9Kq3e:HYJJihYfCioHrY+ySs03CxQIYIr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31416.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31416.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31416.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.31416.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-0-0x00000000009A0000-0x0000000000A50000-memory.dmp

    Filesize

    704KB

  • memory/1704-1-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/1704-2-0x0000000004ED0000-0x0000000004F10000-memory.dmp

    Filesize

    256KB

  • memory/1704-3-0x0000000000210000-0x0000000000226000-memory.dmp

    Filesize

    88KB

  • memory/1704-4-0x0000000000490000-0x0000000000498000-memory.dmp

    Filesize

    32KB

  • memory/1704-5-0x00000000004F0000-0x00000000004FA000-memory.dmp

    Filesize

    40KB

  • memory/1704-6-0x0000000005010000-0x000000000508C000-memory.dmp

    Filesize

    496KB

  • memory/1704-19-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2712-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2712-21-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2712-22-0x0000000004CF0000-0x0000000004D30000-memory.dmp

    Filesize

    256KB

  • memory/2712-25-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB