Analysis

  • max time kernel
    142s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.1072.exe

  • Size

    720KB

  • MD5

    741a5a12f09c04ea3e9016b0df5b1619

  • SHA1

    70bc8da958d222169fbbaeef24caf81dcad79403

  • SHA256

    34e80cd7697e28920dc9d333f057b29cb3e4010a8be917130a9c3137aabfb547

  • SHA512

    3b0150010c59a28dbf8206ac2210cc953538af03129af9772e0aa780209637a37496d01573222eb5f7e322da8d5910c5f40cfd0b29d7a4ea3c8ae046ac2578b5

  • SSDEEP

    12288:qhdIaRFF8dhPVYuKpqScN28sYpOI0fEPwtn/2eSJ+3pOlLAeqo9gp:qhPFShPVYu4Zu28sYYIOqSn/U+3pOlL/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1072.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.1072.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 2088
        3⤵
        • Program crash
        PID:4804
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1080 -ip 1080
    1⤵
      PID:4816

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1080-17-0x00000000750D0000-0x0000000075880000-memory.dmp

      Filesize

      7.7MB

    • memory/1080-16-0x0000000004EA0000-0x0000000004F06000-memory.dmp

      Filesize

      408KB

    • memory/1080-15-0x0000000004CC0000-0x0000000004CD0000-memory.dmp

      Filesize

      64KB

    • memory/1080-14-0x00000000750D0000-0x0000000075880000-memory.dmp

      Filesize

      7.7MB

    • memory/2148-4-0x0000000004A20000-0x0000000004A30000-memory.dmp

      Filesize

      64KB

    • memory/2148-6-0x0000000004CA0000-0x0000000004D3C000-memory.dmp

      Filesize

      624KB

    • memory/2148-7-0x0000000004B60000-0x0000000004B76000-memory.dmp

      Filesize

      88KB

    • memory/2148-8-0x0000000004B70000-0x0000000004B78000-memory.dmp

      Filesize

      32KB

    • memory/2148-9-0x0000000004B90000-0x0000000004B9A000-memory.dmp

      Filesize

      40KB

    • memory/2148-10-0x00000000073C0000-0x000000000743C000-memory.dmp

      Filesize

      496KB

    • memory/2148-5-0x00000000049E0000-0x00000000049EA000-memory.dmp

      Filesize

      40KB

    • memory/2148-0-0x0000000000060000-0x000000000011A000-memory.dmp

      Filesize

      744KB

    • memory/2148-13-0x00000000750D0000-0x0000000075880000-memory.dmp

      Filesize

      7.7MB

    • memory/2148-3-0x0000000004A30000-0x0000000004AC2000-memory.dmp

      Filesize

      584KB

    • memory/2148-2-0x0000000004F40000-0x00000000054E4000-memory.dmp

      Filesize

      5.6MB

    • memory/2148-1-0x00000000750D0000-0x0000000075880000-memory.dmp

      Filesize

      7.7MB