Analysis

  • max time kernel
    120s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 15:36

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.2648.18869.exe

  • Size

    610KB

  • MD5

    ab8972e0d361e797498b35e00d2bfdc9

  • SHA1

    c663c047303be05a76044d1a368e2aed1d85e18e

  • SHA256

    d6a64dc592c210af25a948be2824c9e92b02d99786004fea9b21032d467b9a12

  • SHA512

    ea2f0a6e53483357e029355a19dd507e5a3e9275a05915ac8cee1c13d86290eb126e0412aa7f705d0a08a1cc932abffeb926d663badb4f73a5b3eefb46edddd7

  • SSDEEP

    12288:YU3Y/2G6TtLGAlBQypg0NN9W86lvwE16kNZLFq0/3xzyZ8/zpBuB:YJf6TtLGkBLkZwE1BLFFf5yZc7u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sahajindia.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7860@sahajnov2010

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Kinsing

    Kinsing is a loader written in Golang.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2648.18869.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2648.18869.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UCxbPOUygbdtty.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UCxbPOUygbdtty" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:528
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2648.18869.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.2648.18869.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_to0y312v.0x1.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp87ED.tmp
    Filesize

    1KB

    MD5

    6a24fcb61cb7c07036631044b57211a4

    SHA1

    66e6af492cd75f30a84c064cba0b25aad89a5817

    SHA256

    463f11c31d30f2c4eedba649dc345aa67736528136e29839b6643c1c4d34bb2f

    SHA512

    04dd2d6761d93b8d12aa993d2f3272e5c25d257f56dbcdc512db16af5b3ec8b6cf674e5760642a516bdcce5a2ad1281ecf952b49665790271e000a187f7d3071

  • memory/3060-6-0x0000000007A90000-0x0000000007AA8000-memory.dmp
    Filesize

    96KB

  • memory/3060-3-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB

  • memory/3060-4-0x00000000054D0000-0x00000000054E0000-memory.dmp
    Filesize

    64KB

  • memory/3060-5-0x00000000054A0000-0x00000000054AA000-memory.dmp
    Filesize

    40KB

  • memory/3060-21-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-7-0x00000000075C0000-0x00000000075C8000-memory.dmp
    Filesize

    32KB

  • memory/3060-8-0x00000000075F0000-0x00000000075FC000-memory.dmp
    Filesize

    48KB

  • memory/3060-9-0x0000000007AB0000-0x0000000007B2A000-memory.dmp
    Filesize

    488KB

  • memory/3060-10-0x000000000A1B0000-0x000000000A24C000-memory.dmp
    Filesize

    624KB

  • memory/3060-0-0x00000000009F0000-0x0000000000A8E000-memory.dmp
    Filesize

    632KB

  • memory/3060-2-0x0000000005AA0000-0x0000000006044000-memory.dmp
    Filesize

    5.6MB

  • memory/3060-1-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/3060-24-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-15-0x0000000004560000-0x0000000004596000-memory.dmp
    Filesize

    216KB

  • memory/4008-53-0x00000000060B0000-0x00000000060CE000-memory.dmp
    Filesize

    120KB

  • memory/4008-17-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-23-0x0000000004670000-0x0000000004680000-memory.dmp
    Filesize

    64KB

  • memory/4008-67-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-63-0x0000000007180000-0x000000000719A000-memory.dmp
    Filesize

    104KB

  • memory/4008-64-0x0000000007160000-0x0000000007168000-memory.dmp
    Filesize

    32KB

  • memory/4008-18-0x0000000004CB0000-0x00000000052D8000-memory.dmp
    Filesize

    6.2MB

  • memory/4008-27-0x0000000004C50000-0x0000000004C72000-memory.dmp
    Filesize

    136KB

  • memory/4008-37-0x0000000005550000-0x00000000055B6000-memory.dmp
    Filesize

    408KB

  • memory/4008-38-0x00000000056A0000-0x00000000059F4000-memory.dmp
    Filesize

    3.3MB

  • memory/4008-39-0x0000000005AE0000-0x0000000005AFE000-memory.dmp
    Filesize

    120KB

  • memory/4008-40-0x0000000005B30000-0x0000000005B7C000-memory.dmp
    Filesize

    304KB

  • memory/4008-42-0x0000000006B10000-0x0000000006B42000-memory.dmp
    Filesize

    200KB

  • memory/4008-43-0x00000000716C0000-0x000000007170C000-memory.dmp
    Filesize

    304KB

  • memory/4008-19-0x0000000004670000-0x0000000004680000-memory.dmp
    Filesize

    64KB

  • memory/4008-41-0x000000007F570000-0x000000007F580000-memory.dmp
    Filesize

    64KB

  • memory/4008-54-0x0000000004670000-0x0000000004680000-memory.dmp
    Filesize

    64KB

  • memory/4008-55-0x0000000006B50000-0x0000000006BF3000-memory.dmp
    Filesize

    652KB

  • memory/4008-56-0x0000000007480000-0x0000000007AFA000-memory.dmp
    Filesize

    6.5MB

  • memory/4008-57-0x0000000006E40000-0x0000000006E5A000-memory.dmp
    Filesize

    104KB

  • memory/4008-58-0x0000000006EB0000-0x0000000006EBA000-memory.dmp
    Filesize

    40KB

  • memory/4008-59-0x00000000070C0000-0x0000000007156000-memory.dmp
    Filesize

    600KB

  • memory/4008-60-0x0000000007040000-0x0000000007051000-memory.dmp
    Filesize

    68KB

  • memory/4008-61-0x0000000007070000-0x000000000707E000-memory.dmp
    Filesize

    56KB

  • memory/4008-62-0x0000000007080000-0x0000000007094000-memory.dmp
    Filesize

    80KB

  • memory/4660-26-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/4660-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4660-25-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB

  • memory/4660-68-0x0000000006680000-0x00000000066D0000-memory.dmp
    Filesize

    320KB

  • memory/4660-69-0x0000000075290000-0x0000000075A40000-memory.dmp
    Filesize

    7.7MB