Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:30

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.16698.32595.exe

  • Size

    2.5MB

  • MD5

    3a1b81c6763af1d0d35082ee119c731a

  • SHA1

    de17332d6c29afd205611f1abfecee207a91bc7d

  • SHA256

    8d48681090810cf096230ac8e6900c4cdb22d9872622ba55f9d70c1c1ca32956

  • SHA512

    03494a5db06028f23c4cb77ac574e348f1374a66ccb43236fa09fbc0423dc98c21cd618210bc1a52e88c194c3786e8cd58511c8ae12632e03fed1371df2c541f

  • SSDEEP

    24576:7qCdMP5SdezpyFNrhSCPuoX0k6O2BusxExVJhewLg31+mYGnKBF1JETXHOa/8+UW:7P6hSrcCPT0JwLg31+mYGnKDkTXph

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.16698.32595.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.16698.32595.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1700-0-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1700-4-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1700-2-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1700-5-0x0000000073EBE000-0x0000000073EBF000-memory.dmp
    Filesize

    4KB

  • memory/1700-6-0x0000000073EB0000-0x000000007459E000-memory.dmp
    Filesize

    6.9MB

  • memory/1700-8-0x0000000073EBE000-0x0000000073EBF000-memory.dmp
    Filesize

    4KB

  • memory/1700-9-0x0000000073EB0000-0x000000007459E000-memory.dmp
    Filesize

    6.9MB