Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 12:34

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe

  • Size

    615KB

  • MD5

    8e089d97fa7d7acabafb8ffd749876e5

  • SHA1

    625e04a12599d830249c86edb35b05a99b68f537

  • SHA256

    b5cf618624df43618a33e366aed44a39db6c92c6e4c9dbe7905e415307028aee

  • SHA512

    471baa32b433bcd7585450fd2db4ea1ad186bf2d52244fe38dcdbd1c9a3c3b57ddc71475d3587570dd7d16f4f9451b18b77dde3a43b36d114d33562feac72a82

  • SSDEEP

    12288:fUBa5WiPawnvlHEwl9bvgmr5jgtsvEG+yusvkXOUfDJI8JDr7:sziPa0vlHpghtK+jBFJDr7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sintecno.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k$&v8@,q0Pf#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5092
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1924.3408.30734.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2788-19-0x0000000005830000-0x0000000005840000-memory.dmp
    Filesize

    64KB

  • memory/2788-18-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2788-17-0x0000000007000000-0x0000000007050000-memory.dmp
    Filesize

    320KB

  • memory/2788-13-0x00000000059F0000-0x0000000005A56000-memory.dmp
    Filesize

    408KB

  • memory/2788-15-0x0000000005830000-0x0000000005840000-memory.dmp
    Filesize

    64KB

  • memory/2788-12-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-8-0x0000000005CF0000-0x0000000005D72000-memory.dmp
    Filesize

    520KB

  • memory/5092-1-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-9-0x00000000082A0000-0x000000000833C000-memory.dmp
    Filesize

    624KB

  • memory/5092-7-0x00000000050C0000-0x00000000050CC000-memory.dmp
    Filesize

    48KB

  • memory/5092-6-0x0000000005060000-0x0000000005072000-memory.dmp
    Filesize

    72KB

  • memory/5092-14-0x00000000752F0000-0x0000000075AA0000-memory.dmp
    Filesize

    7.7MB

  • memory/5092-5-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/5092-4-0x0000000005210000-0x0000000005220000-memory.dmp
    Filesize

    64KB

  • memory/5092-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/5092-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
    Filesize

    5.6MB

  • memory/5092-0-0x0000000000540000-0x00000000005E0000-memory.dmp
    Filesize

    640KB