Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe
Resource
win10v2004-20231215-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe
-
Size
1.3MB
-
MD5
d11336cb6dcf6b17f184e07d4349872c
-
SHA1
8bebf5c9b56e6b9076eae90d20aaf34c03cb43cd
-
SHA256
612d82ca739d3b1d4e76eed256652110ae019bf91776919edf9fff090c59fbe2
-
SHA512
dea8e78fa2520f18d070a63852f1bf2ed06744b530cf85c9b0ba91afc19dcee3dd5b27a880fba878c347cacd52698ed2636fbffb3cb6858b98df9146f6311ff5
-
SSDEEP
24576:g0lmdMITMvRFhRRbNWoCfkYSEH3OqtwIuXjxIPiPsgK:ZlmdMITYbNbNWo4kSH3OqtwIqK
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2444-8-0x0000000004FF0000-0x0000000005204000-memory.dmp family_agenttesla -
Loads dropped DLL 1 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exepid process 2444 SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer SecuriteInfo.com.Win32.TrojanX-gen.31621.15967.exe
Processes
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD50b0e63957367e620b8697c5341af35b9
SHA169361c2762b2d1cada80667cd55bc5082e60af86
SHA256bd9cdcfaa0edecdb89a204965d20f4a896c6650d4840e28736d9bd832390e1c5
SHA51207d0e52c863f52ecb3d12fab9e71c7a18d54cbedb47250bee7e4297ff72ed793c23a2735c48090c261fe4633d53d03e305c1338dfc881bb86874d1633ff6ecee