Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 06:25

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12561.exe

  • Size

    704KB

  • MD5

    0cddb3e724f9bb0314bf8c50db240cf0

  • SHA1

    8018274d23411ab33bf16168036de21e2790aa0b

  • SHA256

    3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e

  • SHA512

    e3a5d004c7f55ee037ff375d235e6cb1d69b5b6733b253068ac2486d7c5c66352d842dd730f2b5ff80bd1e533c2eb6e8e7ffa87b9d65c1367d3e965618fde0a7

  • SSDEEP

    12288:7WYIPXjxannnHg2cOriFgRtHKOtnk9ViDE48k91yOcYG3aHcyvNm:7WYIPFannnHg2JPtKOai0GZlGqHcyvk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12561.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-0-0x00000000009D0000-0x0000000000A84000-memory.dmp
    Filesize

    720KB

  • memory/1468-1-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1468-2-0x0000000004D50000-0x0000000004D90000-memory.dmp
    Filesize

    256KB

  • memory/1468-3-0x0000000000330000-0x0000000000350000-memory.dmp
    Filesize

    128KB

  • memory/1468-4-0x0000000000370000-0x0000000000384000-memory.dmp
    Filesize

    80KB

  • memory/1468-5-0x0000000005980000-0x0000000005A02000-memory.dmp
    Filesize

    520KB

  • memory/1468-17-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2912-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2912-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2912-20-0x0000000074240000-0x000000007492E000-memory.dmp
    Filesize

    6.9MB

  • memory/2912-21-0x0000000074240000-0x000000007492E000-memory.dmp
    Filesize

    6.9MB