Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 08:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.7378.19578.exe

  • Size

    812KB

  • MD5

    9fdc58e77c21bdc493d017806c814791

  • SHA1

    87d45946cb600a4c1bcb30269187124c5fa0e8d1

  • SHA256

    f17888c39de05db240eac5f53edc8ad9c1b1512c428dfcce5078bb9636395a8d

  • SHA512

    104b1ac6a5dde7bbff09fd40589e2ff7bae999901b7eaa6ba5cb5419112fdd206a2c78445425a63905223e7d014250f2d4dd69a64820166f6be56996bb8a8337

  • SSDEEP

    12288:WWytW8G34/uK45+po2cOe9aPgt4npNKacCeIvzMGD1tkChTlCoXtn70IQIVAxqn:l34/up+pJw6BnpgacCeIlDZTlHdndwx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7378.19578.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.7378.19578.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-26-0x0000000000290000-0x00000000002D0000-memory.dmp

    Filesize

    256KB

  • memory/2100-25-0x0000000073F50000-0x000000007463E000-memory.dmp

    Filesize

    6.9MB

  • memory/2100-24-0x0000000000290000-0x00000000002D0000-memory.dmp

    Filesize

    256KB

  • memory/2100-23-0x0000000073F50000-0x000000007463E000-memory.dmp

    Filesize

    6.9MB

  • memory/2100-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2100-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2880-5-0x0000000000620000-0x000000000062A000-memory.dmp

    Filesize

    40KB

  • memory/2880-6-0x0000000004F60000-0x0000000004FDA000-memory.dmp

    Filesize

    488KB

  • memory/2880-0-0x0000000000990000-0x0000000000A62000-memory.dmp

    Filesize

    840KB

  • memory/2880-22-0x0000000073F50000-0x000000007463E000-memory.dmp

    Filesize

    6.9MB

  • memory/2880-4-0x00000000003C0000-0x00000000003C8000-memory.dmp

    Filesize

    32KB

  • memory/2880-3-0x0000000000830000-0x0000000000848000-memory.dmp

    Filesize

    96KB

  • memory/2880-2-0x0000000004A10000-0x0000000004A50000-memory.dmp

    Filesize

    256KB

  • memory/2880-1-0x0000000073F50000-0x000000007463E000-memory.dmp

    Filesize

    6.9MB