Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 08:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.17001.22502.exe

  • Size

    633KB

  • MD5

    c0a99a3a4b7fd598b0e187c56b1871f3

  • SHA1

    21f2ebff9fee2e393c75086bc978a9e09bd71623

  • SHA256

    beea0fcc9ece913f4a98c351b86a27976d8c0f42f28b6d7baeab79afb7c7fb93

  • SHA512

    ea8860999e3de6af66c021eef0e43cabef327ddea17d8a172c2ff7b5b54aab1883d2c1776734f21f1c75b72ef6bbd6264580b7636a6eeccd2ff31544f1114af3

  • SSDEEP

    12288:Ae45+po2TEBnz8kbJt7/6gZd2bsBojTwoRxzdMRikDFhMYxVVOD:A9+pJTWzdVt7/6GdcsWjTwUxnwQMVVO

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.17001.22502.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.17001.22502.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.17001.22502.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.17001.22502.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-0-0x0000000001100000-0x00000000011A4000-memory.dmp

    Filesize

    656KB

  • memory/1824-1-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1824-2-0x0000000001070000-0x00000000010B0000-memory.dmp

    Filesize

    256KB

  • memory/1824-3-0x0000000000450000-0x0000000000468000-memory.dmp

    Filesize

    96KB

  • memory/1824-4-0x0000000000470000-0x0000000000478000-memory.dmp

    Filesize

    32KB

  • memory/1824-5-0x00000000004C0000-0x00000000004CA000-memory.dmp

    Filesize

    40KB

  • memory/1824-6-0x0000000004F20000-0x0000000004F9C000-memory.dmp

    Filesize

    496KB

  • memory/1824-18-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2940-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2940-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2940-19-0x0000000074BF0000-0x00000000752DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2940-20-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2940-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB