Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 13:25

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe

  • Size

    480KB

  • MD5

    0af8a004f6c9175b323b2556f30cee13

  • SHA1

    d014e2470c3c007ad9a1caccd2550877df09df71

  • SHA256

    b37d2fbaf9a7a306ead7d7f4861773e8bf5f0c82e81b2a47d4b0d79fac8bfe5a

  • SHA512

    312d5e9042ae1493989c490f4d1f6c5bdb3751f91d5befe25c7a35f75fc12241dc6b012020566118e2005deccb4729a258d5ea596f4e75acaf77a29c16e5c491

  • SSDEEP

    12288:3U/JSojALcg6wXsN+pkrZjeyKS37KJPRtpcviv6cx:hbghw5mEyL37kJ4iv

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-0-0x0000000000D10000-0x0000000000D8E000-memory.dmp

    Filesize

    504KB

  • memory/768-1-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/768-2-0x0000000000610000-0x0000000000650000-memory.dmp

    Filesize

    256KB

  • memory/768-4-0x0000000000380000-0x0000000000381000-memory.dmp

    Filesize

    4KB

  • memory/768-12-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2124-6-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-5-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-3-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2124-16-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-17-0x0000000004B60000-0x0000000004BA0000-memory.dmp

    Filesize

    256KB

  • memory/2124-20-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-21-0x0000000004B60000-0x0000000004BA0000-memory.dmp

    Filesize

    256KB