Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 12:34

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe

  • Size

    615KB

  • MD5

    8e089d97fa7d7acabafb8ffd749876e5

  • SHA1

    625e04a12599d830249c86edb35b05a99b68f537

  • SHA256

    b5cf618624df43618a33e366aed44a39db6c92c6e4c9dbe7905e415307028aee

  • SHA512

    471baa32b433bcd7585450fd2db4ea1ad186bf2d52244fe38dcdbd1c9a3c3b57ddc71475d3587570dd7d16f4f9451b18b77dde3a43b36d114d33562feac72a82

  • SSDEEP

    12288:fUBa5WiPawnvlHEwl9bvgmr5jgtsvEG+yusvkXOUfDJI8JDr7:sziPa0vlHpghtK+jBFJDr7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-21-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-19-0x0000000000C80000-0x0000000000CC0000-memory.dmp
    Filesize

    256KB

  • memory/2216-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-18-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2216-22-0x0000000000C80000-0x0000000000CC0000-memory.dmp
    Filesize

    256KB

  • memory/2216-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2216-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2852-0-0x0000000001360000-0x0000000001400000-memory.dmp
    Filesize

    640KB

  • memory/2852-1-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2852-17-0x0000000074AC0000-0x00000000751AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2852-2-0x0000000004D70000-0x0000000004DB0000-memory.dmp
    Filesize

    256KB

  • memory/2852-5-0x00000000051C0000-0x0000000005242000-memory.dmp
    Filesize

    520KB

  • memory/2852-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/2852-3-0x0000000000390000-0x00000000003A2000-memory.dmp
    Filesize

    72KB