Analysis

  • max time kernel
    125s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 13:25

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.14009.exe

  • Size

    565KB

  • MD5

    e45e292ee1302005225b8ee245018cc8

  • SHA1

    5dd2b9ee3d84b40e7d4aecc5cc068367729e88ea

  • SHA256

    a212cb057ef247f50d13b60031f5ef2527f1d86c79628a7d3d8bc328cbe1ccf6

  • SHA512

    a3d6cc6975682344ba35345a19df338ef753055ab3be22f6687c7a090846d980af98dcee76741134ddb82e09b2c48df9d11d1e66bfee6e10d710c146e679621b

  • SSDEEP

    12288:h2AQaueH5q8IDUKiAhTM1cJ3lfi5EIKqi+6u4UXrcbyyEAo:h2EqxDXhTM+xlLIpiM4UQ9E

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14009.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14009.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14009.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UZZTTFhFFwXETf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UZZTTFhFFwXETf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D6B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b45eb7cdbb2a970eba5f6d284bf12e46

    SHA1

    250f5af7f0507d66cc2f3b1f4719141a2c23f816

    SHA256

    cfb404bc2dcb389830ca520ea265a6e21ad64cba1e34069fd240420415879982

    SHA512

    23c4d6dd1c6ca2800812f46a0360d97bed4396516eec568dc60b517e36f15ed301ea4ba033020012a4a361d9f10ba13d4a9bd61485b4fb53c7fc906c8dfe52b5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wxjw1oxw.42k.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8D6B.tmp

    Filesize

    1KB

    MD5

    0d7c20838fd0fb40358174708e40fc30

    SHA1

    fa65d5cece31dedc70f6d4c0816c0fe5296deb88

    SHA256

    f70f66d7f44211445d08d040a6fc47171dde05d30465d21a5f05f8c51ad25b49

    SHA512

    dbf0d5f3215fd07dc257f64d5d33895a04f5ac4414f77b585e248508f45ee1e4036e9ab5f64e103059d8ef05e7bbedd55e3bccafb5806dfcebf140aaa4cecc75

  • memory/628-69-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/628-67-0x0000000007060000-0x000000000707E000-memory.dmp

    Filesize

    120KB

  • memory/628-84-0x00000000074B0000-0x0000000007546000-memory.dmp

    Filesize

    600KB

  • memory/628-83-0x00000000072A0000-0x00000000072AA000-memory.dmp

    Filesize

    40KB

  • memory/628-81-0x0000000007870000-0x0000000007EEA000-memory.dmp

    Filesize

    6.5MB

  • memory/628-71-0x00000000070D0000-0x0000000007173000-memory.dmp

    Filesize

    652KB

  • memory/628-27-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/628-85-0x0000000007430000-0x0000000007441000-memory.dmp

    Filesize

    68KB

  • memory/628-57-0x0000000071070000-0x00000000710BC000-memory.dmp

    Filesize

    304KB

  • memory/628-56-0x0000000007080000-0x00000000070B2000-memory.dmp

    Filesize

    200KB

  • memory/628-55-0x000000007FD30000-0x000000007FD40000-memory.dmp

    Filesize

    64KB

  • memory/628-53-0x0000000005F00000-0x0000000005F1E000-memory.dmp

    Filesize

    120KB

  • memory/628-20-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/628-21-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/628-87-0x0000000007470000-0x0000000007484000-memory.dmp

    Filesize

    80KB

  • memory/628-92-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-19-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

    Filesize

    64KB

  • memory/2796-15-0x0000000002E60000-0x0000000002E96000-memory.dmp

    Filesize

    216KB

  • memory/2796-26-0x0000000005F90000-0x0000000005FF6000-memory.dmp

    Filesize

    408KB

  • memory/2796-22-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

    Filesize

    64KB

  • memory/2796-28-0x0000000006130000-0x0000000006196000-memory.dmp

    Filesize

    408KB

  • memory/2796-96-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-89-0x0000000007DC0000-0x0000000007DC8000-memory.dmp

    Filesize

    32KB

  • memory/2796-38-0x00000000061A0000-0x00000000064F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2796-88-0x0000000007DE0000-0x0000000007DFA000-memory.dmp

    Filesize

    104KB

  • memory/2796-86-0x0000000007CD0000-0x0000000007CDE000-memory.dmp

    Filesize

    56KB

  • memory/2796-25-0x00000000057B0000-0x00000000057D2000-memory.dmp

    Filesize

    136KB

  • memory/2796-82-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

    Filesize

    104KB

  • memory/2796-54-0x0000000006810000-0x000000000685C000-memory.dmp

    Filesize

    304KB

  • memory/2796-18-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/2796-70-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

    Filesize

    64KB

  • memory/2796-17-0x00000000058F0000-0x0000000005F18000-memory.dmp

    Filesize

    6.2MB

  • memory/2796-68-0x0000000071070000-0x00000000710BC000-memory.dmp

    Filesize

    304KB

  • memory/3860-52-0x0000000004D10000-0x0000000004D20000-memory.dmp

    Filesize

    64KB

  • memory/3860-51-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3860-100-0x0000000004D10000-0x0000000004D20000-memory.dmp

    Filesize

    64KB

  • memory/3860-99-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/3860-98-0x00000000064E0000-0x00000000066A2000-memory.dmp

    Filesize

    1.8MB

  • memory/3860-97-0x00000000062C0000-0x0000000006310000-memory.dmp

    Filesize

    320KB

  • memory/3860-48-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4200-7-0x0000000005640000-0x0000000005648000-memory.dmp

    Filesize

    32KB

  • memory/4200-2-0x00000000059E0000-0x0000000005F84000-memory.dmp

    Filesize

    5.6MB

  • memory/4200-50-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4200-4-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/4200-6-0x0000000005610000-0x000000000562A000-memory.dmp

    Filesize

    104KB

  • memory/4200-10-0x0000000008F20000-0x0000000008FBC000-memory.dmp

    Filesize

    624KB

  • memory/4200-3-0x0000000005330000-0x00000000053C2000-memory.dmp

    Filesize

    584KB

  • memory/4200-5-0x00000000053D0000-0x00000000053DA000-memory.dmp

    Filesize

    40KB

  • memory/4200-1-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4200-23-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/4200-0-0x0000000000900000-0x0000000000992000-memory.dmp

    Filesize

    584KB

  • memory/4200-8-0x0000000005650000-0x000000000565A000-memory.dmp

    Filesize

    40KB

  • memory/4200-16-0x0000000074900000-0x00000000750B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4200-9-0x00000000067F0000-0x000000000685A000-memory.dmp

    Filesize

    424KB