Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 15:23

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.6606.24198.exe

  • Size

    721KB

  • MD5

    47a6a2b3592ad97d1d18a31b3090e414

  • SHA1

    bdf8544c5480d2d1e4a13ad0e425e51e6fbe2194

  • SHA256

    9558d70f5d111d3e310faf07b57bda48d03976a1eed6ed760d3bb42556bba30e

  • SHA512

    591d78b9391b72377f1396c52dafa82964a2ae802e58575dc1fe76fbf072fca1f7bb9916251aadd8673b95604b5a58875c989d4f1c74f31bc0d845b2bbd00955

  • SSDEEP

    12288:8A5nF8ME6jD/JtIZbg9wvaCZ7DJmplbk9Kp73U2w8IADhncWPh1CFhL4Olij:8APtD/gZKaBDugo93PNDhncYh1CFhM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.6606.24198.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.6606.24198.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.6606.24198.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.6606.24198.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-0-0x0000000000340000-0x00000000003FA000-memory.dmp

    Filesize

    744KB

  • memory/2332-1-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2332-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp

    Filesize

    256KB

  • memory/2332-3-0x0000000000580000-0x0000000000598000-memory.dmp

    Filesize

    96KB

  • memory/2332-4-0x00000000005A0000-0x00000000005A8000-memory.dmp

    Filesize

    32KB

  • memory/2332-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/2332-6-0x00000000052C0000-0x000000000533A000-memory.dmp

    Filesize

    488KB

  • memory/2332-22-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2692-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-23-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-24-0x0000000004960000-0x00000000049A0000-memory.dmp

    Filesize

    256KB

  • memory/2692-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2692-25-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-26-0x0000000004960000-0x00000000049A0000-memory.dmp

    Filesize

    256KB