Analysis

  • max time kernel
    99s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 03:30

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.11283.26173.exe

  • Size

    830KB

  • MD5

    985225f6ec19a166c50bd5d0e16d330f

  • SHA1

    9022950aa9cef1cc010c636a97b229e30d0002b0

  • SHA256

    82cb6a221ee2b2c0c0f43139765407c713ff6980d966544f71f351c66928a4da

  • SHA512

    a4d5576cc36994ae0d6bfa0545961370f429bd8a4e875a65e77f6f4cf522dbf1fa82fb5491b593f26178a6a27c8c1b54214b06c29b43a6c2e09908ab4361d5a0

  • SSDEEP

    24576:koPOk+pJZDI7EeT/ZhOX0IAmQeY14VDjh:nyJ6ZT/Zh3IAmQ5qD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.11283.26173.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.11283.26173.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vaTUux.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vaTUux" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9337.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4484
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.11283.26173.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.11283.26173.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4qe2pcro.px2.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9337.tmp

    Filesize

    1KB

    MD5

    9c7ac29579cdbbbca317a92e1da05c1e

    SHA1

    49aedde342711f59bc4ca77ff7f20cfa78bb98b8

    SHA256

    23ca11fdbc25407d7077513ef5e305a27cb63e3267e8fda08695673fa99aca14

    SHA512

    c6129dfbc82d0553399ab2a7bece444c30f5e0e8984798e16b48f457deeced806f5a5cda6fc0134e8804b114873d1e6cd10579591ead50a474f925b7cf2b2de6

  • memory/1688-10-0x0000000006D40000-0x0000000006DDC000-memory.dmp

    Filesize

    624KB

  • memory/1688-2-0x0000000005D80000-0x0000000006324000-memory.dmp

    Filesize

    5.6MB

  • memory/1688-5-0x0000000005A70000-0x0000000005A7A000-memory.dmp

    Filesize

    40KB

  • memory/1688-4-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/1688-6-0x0000000005CD0000-0x0000000005CE8000-memory.dmp

    Filesize

    96KB

  • memory/1688-7-0x0000000006C30000-0x0000000006C38000-memory.dmp

    Filesize

    32KB

  • memory/1688-8-0x0000000006C40000-0x0000000006C4A000-memory.dmp

    Filesize

    40KB

  • memory/1688-9-0x0000000008400000-0x000000000847A000-memory.dmp

    Filesize

    488KB

  • memory/1688-28-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1688-0-0x0000000000F40000-0x0000000001016000-memory.dmp

    Filesize

    856KB

  • memory/1688-16-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1688-3-0x00000000058C0000-0x0000000005952000-memory.dmp

    Filesize

    584KB

  • memory/1688-1-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/1688-22-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/2892-63-0x0000000006720000-0x0000000006770000-memory.dmp

    Filesize

    320KB

  • memory/2892-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2892-23-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/2892-71-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/2892-72-0x00000000057E0000-0x00000000057F0000-memory.dmp

    Filesize

    64KB

  • memory/2892-26-0x00000000057E0000-0x00000000057F0000-memory.dmp

    Filesize

    64KB

  • memory/2892-27-0x0000000005930000-0x0000000005996000-memory.dmp

    Filesize

    408KB

  • memory/4848-29-0x0000000005FF0000-0x0000000006056000-memory.dmp

    Filesize

    408KB

  • memory/4848-58-0x0000000008020000-0x000000000869A000-memory.dmp

    Filesize

    6.5MB

  • memory/4848-18-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/4848-39-0x00000000062D0000-0x0000000006624000-memory.dmp

    Filesize

    3.3MB

  • memory/4848-40-0x00000000066B0000-0x00000000066CE000-memory.dmp

    Filesize

    120KB

  • memory/4848-41-0x0000000006760000-0x00000000067AC000-memory.dmp

    Filesize

    304KB

  • memory/4848-42-0x000000007FD50000-0x000000007FD60000-memory.dmp

    Filesize

    64KB

  • memory/4848-43-0x0000000006CA0000-0x0000000006CD2000-memory.dmp

    Filesize

    200KB

  • memory/4848-44-0x0000000071140000-0x000000007118C000-memory.dmp

    Filesize

    304KB

  • memory/4848-54-0x0000000006C70000-0x0000000006C8E000-memory.dmp

    Filesize

    120KB

  • memory/4848-55-0x0000000002E70000-0x0000000002E80000-memory.dmp

    Filesize

    64KB

  • memory/4848-57-0x0000000002E70000-0x0000000002E80000-memory.dmp

    Filesize

    64KB

  • memory/4848-56-0x00000000078D0000-0x0000000007973000-memory.dmp

    Filesize

    652KB

  • memory/4848-25-0x0000000005F20000-0x0000000005F42000-memory.dmp

    Filesize

    136KB

  • memory/4848-59-0x00000000079E0000-0x00000000079FA000-memory.dmp

    Filesize

    104KB

  • memory/4848-60-0x0000000007A50000-0x0000000007A5A000-memory.dmp

    Filesize

    40KB

  • memory/4848-61-0x0000000007C60000-0x0000000007CF6000-memory.dmp

    Filesize

    600KB

  • memory/4848-62-0x0000000007BE0000-0x0000000007BF1000-memory.dmp

    Filesize

    68KB

  • memory/4848-20-0x0000000002E70000-0x0000000002E80000-memory.dmp

    Filesize

    64KB

  • memory/4848-64-0x0000000007C10000-0x0000000007C1E000-memory.dmp

    Filesize

    56KB

  • memory/4848-65-0x0000000007C20000-0x0000000007C34000-memory.dmp

    Filesize

    80KB

  • memory/4848-66-0x0000000007D20000-0x0000000007D3A000-memory.dmp

    Filesize

    104KB

  • memory/4848-67-0x0000000007D00000-0x0000000007D08000-memory.dmp

    Filesize

    32KB

  • memory/4848-70-0x00000000753B0000-0x0000000075B60000-memory.dmp

    Filesize

    7.7MB

  • memory/4848-21-0x00000000058F0000-0x0000000005F18000-memory.dmp

    Filesize

    6.2MB

  • memory/4848-15-0x0000000002DB0000-0x0000000002DE6000-memory.dmp

    Filesize

    216KB