Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 11:26

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.32559.23239.exe

  • Size

    716KB

  • MD5

    da1d7932229b720f188bb1586de920db

  • SHA1

    82028dd1c32fafee8ea4351a108b2d1f29cedd33

  • SHA256

    5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d

  • SHA512

    6cfd7bcc452055620d7ca1c759cd2b2a5b28f2cf50f5663157bed403eeba62b994408b5846adcb82b58d2a843692b3dea83de7a8e20c31fab03a4099b48c999c

  • SSDEEP

    12288:P9dILHw5do+xUI3LcZ/lHDAuNp9ZzNzuj+/k0SCbNOX8hoSOATdFsv:P9ycdo+b3LcRlHDAcpLzN5/k0SChOXi0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32559.23239.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32559.23239.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32559.23239.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32559.23239.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-0-0x0000000000F60000-0x000000000101A000-memory.dmp

    Filesize

    744KB

  • memory/1200-1-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/1200-2-0x0000000004790000-0x00000000047D0000-memory.dmp

    Filesize

    256KB

  • memory/1200-3-0x0000000000600000-0x0000000000616000-memory.dmp

    Filesize

    88KB

  • memory/1200-4-0x0000000000660000-0x0000000000668000-memory.dmp

    Filesize

    32KB

  • memory/1200-5-0x0000000000670000-0x000000000067A000-memory.dmp

    Filesize

    40KB

  • memory/1200-6-0x0000000005B60000-0x0000000005BDA000-memory.dmp

    Filesize

    488KB

  • memory/1200-20-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3040-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3040-21-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-22-0x0000000000E80000-0x0000000000EC0000-memory.dmp

    Filesize

    256KB

  • memory/3040-23-0x0000000074920000-0x000000007500E000-memory.dmp

    Filesize

    6.9MB