Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:26

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe

  • Size

    480KB

  • MD5

    0af8a004f6c9175b323b2556f30cee13

  • SHA1

    d014e2470c3c007ad9a1caccd2550877df09df71

  • SHA256

    b37d2fbaf9a7a306ead7d7f4861773e8bf5f0c82e81b2a47d4b0d79fac8bfe5a

  • SHA512

    312d5e9042ae1493989c490f4d1f6c5bdb3751f91d5befe25c7a35f75fc12241dc6b012020566118e2005deccb4729a258d5ea596f4e75acaf77a29c16e5c491

  • SSDEEP

    12288:3U/JSojALcg6wXsN+pkrZjeyKS37KJPRtpcviv6cx:hbghw5mEyL37kJ4iv

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1084
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2583.13042.exe"
      2⤵
        PID:2236

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/464-0-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/464-1-0x0000000000F70000-0x0000000000FEE000-memory.dmp

      Filesize

      504KB

    • memory/464-2-0x0000000005E30000-0x00000000063D4000-memory.dmp

      Filesize

      5.6MB

    • memory/464-3-0x0000000005980000-0x0000000005A12000-memory.dmp

      Filesize

      584KB

    • memory/464-4-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

      Filesize

      64KB

    • memory/464-5-0x0000000005A20000-0x0000000005A21000-memory.dmp

      Filesize

      4KB

    • memory/464-12-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/1084-8-0x0000000005340000-0x0000000005350000-memory.dmp

      Filesize

      64KB

    • memory/1084-7-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/1084-6-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/1084-10-0x00000000054E0000-0x0000000005546000-memory.dmp

      Filesize

      408KB

    • memory/1084-15-0x0000000006B50000-0x0000000006BA0000-memory.dmp

      Filesize

      320KB

    • memory/1084-16-0x0000000006C80000-0x0000000006C8A000-memory.dmp

      Filesize

      40KB

    • memory/1084-17-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/1084-18-0x0000000005340000-0x0000000005350000-memory.dmp

      Filesize

      64KB

    • memory/2236-11-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB

    • memory/2236-19-0x0000000074F80000-0x0000000075730000-memory.dmp

      Filesize

      7.7MB