Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 08:29

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.2583.23619.14250.exe

  • Size

    343KB

  • MD5

    5aa23d8b62564d941b9280e3e6a4a7f7

  • SHA1

    05982135347d56efb1009e25f59bb334bcc0ee9f

  • SHA256

    2e8cc38f3632a65650d4cb44f5c9b66b5a31e9e431f21a67615a3566a3f0cb9e

  • SHA512

    f831f2648e211c1c32348a13f9d465371b7581828d5eea339a957c5fb76718ee04654ba7832f53ae6eb7d01fdd558c35b73bdc99559b6a31986bef38d36a7a82

  • SSDEEP

    6144:RMtupv8mx9piku5erIF9XCA2RO0F8S9hIlS8VPR5PJ9+fZmTDmv6MZRQtSYvbQnf:RMMpvJ/k35eUnN2Q0F8Whn8V55/2OCvw

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1183413987946274836/x2mGL5RsDliW33UcztWPXWKu2_GrASEJKuUh8AEd9kIV3tIOo9lsaMizqXjKhhr_O01m

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.23619.14250.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.23619.14250.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.23619.14250.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.23619.14250.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar62C0.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2436-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-16-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-6-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-59-0x0000000001310000-0x0000000001350000-memory.dmp

    Filesize

    256KB

  • memory/2436-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-58-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2436-20-0x0000000001310000-0x0000000001350000-memory.dmp

    Filesize

    256KB

  • memory/2436-3-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-19-0x00000000742F0000-0x00000000749DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-15-0x0000000074370000-0x0000000074A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-2-0x0000000001280000-0x00000000012C0000-memory.dmp

    Filesize

    256KB

  • memory/2600-0-0x0000000001370000-0x00000000013CC000-memory.dmp

    Filesize

    368KB

  • memory/2600-1-0x0000000074370000-0x0000000074A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-4-0x0000000000480000-0x0000000000481000-memory.dmp

    Filesize

    4KB