Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 05:16

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.25877.26069.exe

  • Size

    708KB

  • MD5

    946a0735432aca25fa370970e97a3dbb

  • SHA1

    9ffac6be378c7379a8ea11a5a439445a46f6bb5c

  • SHA256

    7628ace4f2627bc65377a8123ce9e05849e4e4b3fd5b862e03ffcee42274ccfb

  • SHA512

    9a54f14e47637dd6001ec2426111af5cbf18d96ef2d1fc320d15ba86722d7a445029354e91d82b58617180e141f207245ffb0c15b46fdb89253333c85c77f461

  • SSDEEP

    12288:PWYIPXjxannnHg2r+Eu1ed8MBqIg5B+gZ9r/XIc/P/EtnOG96TchIf6+Xn7M:PWYIPFannnHg2r1uc3Bqr5QgZl/PAOGb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25877.26069.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.25877.26069.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-8-0x0000000009250000-0x00000000092D4000-memory.dmp
    Filesize

    528KB

  • memory/1104-2-0x0000000005A40000-0x0000000005FE4000-memory.dmp
    Filesize

    5.6MB

  • memory/1104-9-0x000000000C370000-0x000000000C40C000-memory.dmp
    Filesize

    624KB

  • memory/1104-0-0x0000000000960000-0x0000000000A16000-memory.dmp
    Filesize

    728KB

  • memory/1104-4-0x00000000056A0000-0x00000000056B0000-memory.dmp
    Filesize

    64KB

  • memory/1104-5-0x0000000005560000-0x000000000556A000-memory.dmp
    Filesize

    40KB

  • memory/1104-6-0x0000000005650000-0x0000000005670000-memory.dmp
    Filesize

    128KB

  • memory/1104-7-0x0000000005680000-0x0000000005694000-memory.dmp
    Filesize

    80KB

  • memory/1104-12-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1104-1-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/1104-3-0x0000000005490000-0x0000000005522000-memory.dmp
    Filesize

    584KB

  • memory/3080-18-0x00000000055A0000-0x00000000055B0000-memory.dmp
    Filesize

    64KB

  • memory/3080-13-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/3080-14-0x00000000055A0000-0x00000000055B0000-memory.dmp
    Filesize

    64KB

  • memory/3080-15-0x00000000054D0000-0x0000000005536000-memory.dmp
    Filesize

    408KB

  • memory/3080-16-0x0000000006970000-0x00000000069C0000-memory.dmp
    Filesize

    320KB

  • memory/3080-17-0x00000000745B0000-0x0000000074D60000-memory.dmp
    Filesize

    7.7MB

  • memory/3080-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB