Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 11:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.16333.23989.exe

  • Size

    854KB

  • MD5

    f1c29a78359e767adbd42221ba8b7b56

  • SHA1

    4e58abe556bb71a5596fb9e5b098028e8acdce69

  • SHA256

    e9cbd624aa2f7a22f007f7bb3c9a3e9ffb857a80db1a10427d5b8ec50244871b

  • SHA512

    e16e6a7ea1a78a5fdcd592a7bb7206c297114b342dc53a789eed32989de4347ea8445920099eb065fdd151aabce42715590c0f872f211875cbeaad837f360b8f

  • SSDEEP

    12288:ZCueH5qPLOZRIiD013VVAcXVhRzozvIjfOcr7UVIZg4+K:oqPqZRjD2foATV3UeOFK

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16333.23989.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16333.23989.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16333.23989.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16333.23989.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2168-0-0x0000000001070000-0x000000000114C000-memory.dmp

    Filesize

    880KB

  • memory/2168-1-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/2168-2-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/2168-3-0x0000000000550000-0x000000000056A000-memory.dmp

    Filesize

    104KB

  • memory/2168-4-0x0000000000580000-0x0000000000588000-memory.dmp

    Filesize

    32KB

  • memory/2168-5-0x0000000000590000-0x000000000059A000-memory.dmp

    Filesize

    40KB

  • memory/2168-6-0x0000000005090000-0x000000000510A000-memory.dmp

    Filesize

    488KB

  • memory/2168-18-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2236-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2236-19-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-20-0x0000000074230000-0x000000007491E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-21-0x0000000001010000-0x0000000001050000-memory.dmp

    Filesize

    256KB