Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 11:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.3337.22461.exe

  • Size

    695KB

  • MD5

    31551a88926803c70a9e980221e78725

  • SHA1

    dd084cf17da2d7b527d6155277951f6c2cc39e53

  • SHA256

    60dac627fbdc535bbe16d77f574a17deae993bf0b70e0ca445bea798e8e62e91

  • SHA512

    9685c9a31bc7315ced6e00aa48ab11487d865d94e99b8dc100c887a8703c2d16151dc7af704ced6f339d61c17a3a44921fa5139c4c6e44204a3b5d692893db73

  • SSDEEP

    12288:NueH5q9T7vB5DaHvvqvjsguQL3/7c/CaesrEAfZJ7BU/X:7qp7J5DasIgn3/7JIEMZJ7BUv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3337.22461.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3337.22461.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3337.22461.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.3337.22461.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-0-0x0000000000A00000-0x0000000000AB4000-memory.dmp

    Filesize

    720KB

  • memory/1716-1-0x0000000074040000-0x000000007472E000-memory.dmp

    Filesize

    6.9MB

  • memory/1716-2-0x00000000049A0000-0x00000000049E0000-memory.dmp

    Filesize

    256KB

  • memory/1716-3-0x00000000003E0000-0x00000000003FA000-memory.dmp

    Filesize

    104KB

  • memory/1716-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-5-0x0000000000450000-0x000000000045A000-memory.dmp

    Filesize

    40KB

  • memory/1716-6-0x00000000051B0000-0x000000000522A000-memory.dmp

    Filesize

    488KB

  • memory/1716-20-0x0000000074040000-0x000000007472E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2676-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-21-0x0000000074040000-0x000000007472E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2676-22-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2676-23-0x0000000074040000-0x000000007472E000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-24-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB