Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 02:45

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.23026.7620.exe

  • Size

    695KB

  • MD5

    9caffcd254391a3282cb59565c19fe06

  • SHA1

    c87bf6c1988179062fa05833fa807b3056374c1d

  • SHA256

    4afa99f3b34877cefef636c3a1f4a4360c06df2c31352a9852f30631f20e5bbe

  • SHA512

    fcdd16c0d77aad853c58266a65c746ab095febc6154b9f07f21bf2c9dc4cb49aa674f535537eb719874ea9dc565b442327a606a4b32e0a9aa23cad75ff2c184d

  • SSDEEP

    12288:IVi20xAn87LdAIHBmw4YmiqNKLMWozBY3DQl4:Z2gh9HBR7LMXBY3DL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://thedress.pk
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23026.7620.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23026.7620.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23026.7620.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.23026.7620.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2544-0-0x0000000001320000-0x00000000013D4000-memory.dmp

    Filesize

    720KB

  • memory/2544-1-0x0000000074AD0000-0x00000000751BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2544-2-0x0000000000B10000-0x0000000000B50000-memory.dmp

    Filesize

    256KB

  • memory/2544-14-0x0000000074AD0000-0x00000000751BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2544-5-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2948-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2948-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-4-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-3-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2948-18-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2948-19-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB

  • memory/2948-20-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2948-21-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB