Analysis

  • max time kernel
    125s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:18

General

  • Target

    SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe

  • Size

    832KB

  • MD5

    4cc3e6a5b1f5473111ed0fe08c85455b

  • SHA1

    5c13bab0cff294b13c0542fca040c19ec94e2967

  • SHA256

    394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35

  • SHA512

    58ec9c7407439d5143a2614add8bd79063be03cc94539628ceb7290b362c1ff0e9a2884cae59700151a60d1b55db1ca3da4e395196137b89af443ceed19963c5

  • SSDEEP

    12288:ac5nF8ME6jD/yecHhUHkWlijOnpmz32LP7PP0WKLcuCgRNwgqYqRe:acPtD/yeGXWliGmzGLjZdgRSgqg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ocsLtLXucVcFxs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ocsLtLXucVcFxs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1568
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Strictor.266372.12854.24604.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    5fa106a8425ff7eff226d166482ad42e

    SHA1

    19f0bf686504ab90b45ee536d76af4e7cdcebecb

    SHA256

    ba96533eb79dc25b03a09997bea171a45e0a6388e7e668bbfd5f96a44003dce1

    SHA512

    ee8a70a5d03dd0287584a1e1bd32be90ed62c9deafc03eb2bb9f158fe12b3a8a91695cbc338ab6a65d4f7e552b1917ed367dbd84424d45321ab9ebf0a2af6457

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5i1ttn1d.gmg.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpCA35.tmp

    Filesize

    1KB

    MD5

    da2619978cb4ef92d1bc6e5fa2f9b06c

    SHA1

    a0d6fae7f2b9e12f0cc9b01c735a1436a71a721e

    SHA256

    27f4d9b1b46a2615e326f4f66471c0833025f5399258f908fa6de8d372cfc1d8

    SHA512

    906fdb53746f865225c045f8fd1f902e477df13c2249e69c95b87fdc90e619f67ccfd57dee860e3272cca8cb657fde48845af271345e3c3c7703c2afa65b8178

  • memory/1504-33-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1504-98-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/1504-97-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1504-96-0x0000000006180000-0x00000000061D0000-memory.dmp

    Filesize

    320KB

  • memory/1504-48-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1504-51-0x0000000005400000-0x0000000005410000-memory.dmp

    Filesize

    64KB

  • memory/3732-68-0x0000000000E70000-0x0000000000E80000-memory.dmp

    Filesize

    64KB

  • memory/3732-79-0x0000000007260000-0x0000000007303000-memory.dmp

    Filesize

    652KB

  • memory/3732-54-0x0000000007020000-0x0000000007052000-memory.dmp

    Filesize

    200KB

  • memory/3732-67-0x0000000006640000-0x000000000665E000-memory.dmp

    Filesize

    120KB

  • memory/3732-56-0x0000000070EF0000-0x0000000070F3C000-memory.dmp

    Filesize

    304KB

  • memory/3732-53-0x0000000006530000-0x000000000657C000-memory.dmp

    Filesize

    304KB

  • memory/3732-21-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3732-55-0x000000007EF80000-0x000000007EF90000-memory.dmp

    Filesize

    64KB

  • memory/3732-22-0x0000000000E70000-0x0000000000E80000-memory.dmp

    Filesize

    64KB

  • memory/3732-23-0x0000000000E70000-0x0000000000E80000-memory.dmp

    Filesize

    64KB

  • memory/3732-80-0x0000000007A00000-0x000000000807A000-memory.dmp

    Filesize

    6.5MB

  • memory/3732-25-0x00000000052B0000-0x00000000052D2000-memory.dmp

    Filesize

    136KB

  • memory/3732-83-0x0000000007630000-0x00000000076C6000-memory.dmp

    Filesize

    600KB

  • memory/3732-26-0x00000000059A0000-0x0000000005A06000-memory.dmp

    Filesize

    408KB

  • memory/3732-95-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3784-17-0x0000000004760000-0x0000000004796000-memory.dmp

    Filesize

    216KB

  • memory/3784-87-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/3784-27-0x00000000056F0000-0x0000000005756000-memory.dmp

    Filesize

    408KB

  • memory/3784-94-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3784-20-0x0000000004F50000-0x0000000005578000-memory.dmp

    Filesize

    6.2MB

  • memory/3784-52-0x0000000005D30000-0x0000000005D4E000-memory.dmp

    Filesize

    120KB

  • memory/3784-19-0x0000000004910000-0x0000000004920000-memory.dmp

    Filesize

    64KB

  • memory/3784-88-0x0000000007380000-0x0000000007388000-memory.dmp

    Filesize

    32KB

  • memory/3784-18-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3784-69-0x0000000070EF0000-0x0000000070F3C000-memory.dmp

    Filesize

    304KB

  • memory/3784-39-0x0000000005760000-0x0000000005AB4000-memory.dmp

    Filesize

    3.3MB

  • memory/3784-66-0x000000007F470000-0x000000007F480000-memory.dmp

    Filesize

    64KB

  • memory/3784-86-0x00000000072A0000-0x00000000072B4000-memory.dmp

    Filesize

    80KB

  • memory/3784-85-0x0000000007290000-0x000000000729E000-memory.dmp

    Filesize

    56KB

  • memory/3784-84-0x0000000007260000-0x0000000007271000-memory.dmp

    Filesize

    68KB

  • memory/3784-82-0x00000000070D0000-0x00000000070DA000-memory.dmp

    Filesize

    40KB

  • memory/3784-81-0x0000000007060000-0x000000000707A000-memory.dmp

    Filesize

    104KB

  • memory/4824-0-0x0000000000930000-0x0000000000A04000-memory.dmp

    Filesize

    848KB

  • memory/4824-8-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

    Filesize

    40KB

  • memory/4824-9-0x0000000007FE0000-0x000000000805C000-memory.dmp

    Filesize

    496KB

  • memory/4824-10-0x0000000007E20000-0x0000000007EBC000-memory.dmp

    Filesize

    624KB

  • memory/4824-11-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-12-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/4824-7-0x00000000055B0000-0x00000000055B8000-memory.dmp

    Filesize

    32KB

  • memory/4824-50-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4824-4-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/4824-5-0x0000000005400000-0x000000000540A000-memory.dmp

    Filesize

    40KB

  • memory/4824-6-0x0000000005590000-0x00000000055A8000-memory.dmp

    Filesize

    96KB

  • memory/4824-3-0x0000000005410000-0x00000000054A2000-memory.dmp

    Filesize

    584KB

  • memory/4824-2-0x0000000005920000-0x0000000005EC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4824-1-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB