Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 04:22

General

  • Target

    SecuriteInfo.com.Win32.MalwareX-gen.10474.exe

  • Size

    638KB

  • MD5

    10477de164af2dd3f724c2ae1a24a98b

  • SHA1

    499746a12043721b7e08985087b54ee23f7f8903

  • SHA256

    5f010877aa2a19af0395aa9faa351df8d2c13ab68b61063e34edfe17c2d75a0f

  • SHA512

    1fb8a8a14f340103b9547ff65896b36f0e25678a25fc99775ceff25da56227fc7553c6f2f54587e28ef274e10f10048b194021494bea5673a764ef8db3215193

  • SSDEEP

    12288:6wWQaueH5qUhZXrkvoaY2CCuRnfyyc2oSSJRF5vnmlGNvuHk1Ctd37Duhy:6w6qUhEoTRVRfncHSqFJgGNPoz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.10474.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.10474.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.10474.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.10474.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-1-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/1896-0-0x0000000000280000-0x0000000000324000-memory.dmp

    Filesize

    656KB

  • memory/1896-2-0x0000000001F40000-0x0000000001F80000-memory.dmp

    Filesize

    256KB

  • memory/1896-3-0x00000000004A0000-0x00000000004BA000-memory.dmp

    Filesize

    104KB

  • memory/1896-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/1896-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/1896-6-0x0000000005260000-0x00000000052DA000-memory.dmp

    Filesize

    488KB

  • memory/1896-17-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2700-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2700-20-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-21-0x00000000022E0000-0x0000000002320000-memory.dmp

    Filesize

    256KB

  • memory/2700-22-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2700-23-0x00000000022E0000-0x0000000002320000-memory.dmp

    Filesize

    256KB