Analysis

  • max time kernel
    123s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 14:21

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe

  • Size

    639KB

  • MD5

    6098971efea18e9a0bb04138ebbd5ce5

  • SHA1

    3b71989c7a25e2c5aec153b4c9bde732e6064342

  • SHA256

    e1cc58feb8e61c491f7e3a5821def10c1c3447e55ea68734e2311e852670a387

  • SHA512

    ca6bd8b96011aa59ade0424fe6dd8ee53b36d53ccf92fd7ebbc2a345aaeea4f4f0abd10846afaccb7aa007730705cebfefc1247a5d24625e4b0ef564df606bf7

  • SSDEEP

    12288:fxLQaueH5qjNvCECQnrL7Yp937GHr5Z7APYmhEZIS66SiFtf4V:fxJqjNvCCrL7W37GHr9m44

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.issltd.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    iss123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvTXAGeRbeTTH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvTXAGeRbeTTH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91B1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4932
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tcabkxml.oqq.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp91B1.tmp

    Filesize

    1KB

    MD5

    21c3d050fe7af377a5cafec2eaa96251

    SHA1

    5f711f0b085b45e997f398558538a96e5f0f345c

    SHA256

    cfbc5764159dde8aef87ec2b7a0d47e880f7a34e69007a45dcd0392d59a53038

    SHA512

    325e1d4f749565416c48a038f8a4aaacd370164d5db0aae1fcb9a95dd928a28897b21103995e4301d9e0fb5236c87365d2ef3896935caba2d4ee2cfc155a3e0d

  • memory/3184-27-0x0000000006120000-0x0000000006186000-memory.dmp

    Filesize

    408KB

  • memory/3184-69-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3184-66-0x0000000007E20000-0x0000000007E28000-memory.dmp

    Filesize

    32KB

  • memory/3184-64-0x0000000007E40000-0x0000000007E5A000-memory.dmp

    Filesize

    104KB

  • memory/3184-63-0x0000000007D40000-0x0000000007D54000-memory.dmp

    Filesize

    80KB

  • memory/3184-62-0x0000000007D30000-0x0000000007D3E000-memory.dmp

    Filesize

    56KB

  • memory/3184-61-0x0000000007D00000-0x0000000007D11000-memory.dmp

    Filesize

    68KB

  • memory/3184-60-0x0000000007D80000-0x0000000007E16000-memory.dmp

    Filesize

    600KB

  • memory/3184-59-0x0000000007B70000-0x0000000007B7A000-memory.dmp

    Filesize

    40KB

  • memory/3184-15-0x0000000002EE0000-0x0000000002F16000-memory.dmp

    Filesize

    216KB

  • memory/3184-58-0x0000000007B00000-0x0000000007B1A000-memory.dmp

    Filesize

    104KB

  • memory/3184-18-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3184-17-0x0000000005980000-0x0000000005FA8000-memory.dmp

    Filesize

    6.2MB

  • memory/3184-19-0x0000000002ED0000-0x0000000002EE0000-memory.dmp

    Filesize

    64KB

  • memory/3184-57-0x0000000008140000-0x00000000087BA000-memory.dmp

    Filesize

    6.5MB

  • memory/3184-21-0x0000000002ED0000-0x0000000002EE0000-memory.dmp

    Filesize

    64KB

  • memory/3184-56-0x00000000077A0000-0x0000000007843000-memory.dmp

    Filesize

    652KB

  • memory/3184-38-0x0000000006370000-0x00000000066C4000-memory.dmp

    Filesize

    3.3MB

  • memory/3184-55-0x0000000002ED0000-0x0000000002EE0000-memory.dmp

    Filesize

    64KB

  • memory/3184-24-0x0000000005910000-0x0000000005932000-memory.dmp

    Filesize

    136KB

  • memory/3184-54-0x0000000006D80000-0x0000000006D9E000-memory.dmp

    Filesize

    120KB

  • memory/3184-44-0x00000000756F0000-0x000000007573C000-memory.dmp

    Filesize

    304KB

  • memory/3184-43-0x0000000006DA0000-0x0000000006DD2000-memory.dmp

    Filesize

    200KB

  • memory/3184-42-0x000000007F180000-0x000000007F190000-memory.dmp

    Filesize

    64KB

  • memory/3184-41-0x0000000006810000-0x000000000685C000-memory.dmp

    Filesize

    304KB

  • memory/3184-40-0x00000000067D0000-0x00000000067EE000-memory.dmp

    Filesize

    120KB

  • memory/3892-25-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3892-65-0x0000000007090000-0x00000000070E0000-memory.dmp

    Filesize

    320KB

  • memory/3892-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3892-33-0x0000000005A10000-0x0000000005A76000-memory.dmp

    Filesize

    408KB

  • memory/3892-70-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-4-0x0000000005630000-0x0000000005640000-memory.dmp

    Filesize

    64KB

  • memory/3976-7-0x0000000005A60000-0x0000000005A68000-memory.dmp

    Filesize

    32KB

  • memory/3976-0-0x00000000009B0000-0x0000000000A54000-memory.dmp

    Filesize

    656KB

  • memory/3976-5-0x00000000054D0000-0x00000000054DA000-memory.dmp

    Filesize

    40KB

  • memory/3976-22-0x0000000005630000-0x0000000005640000-memory.dmp

    Filesize

    64KB

  • memory/3976-9-0x0000000006AD0000-0x0000000006B4A000-memory.dmp

    Filesize

    488KB

  • memory/3976-8-0x0000000005A70000-0x0000000005A7A000-memory.dmp

    Filesize

    40KB

  • memory/3976-10-0x0000000009070000-0x000000000910C000-memory.dmp

    Filesize

    624KB

  • memory/3976-6-0x0000000005610000-0x000000000562A000-memory.dmp

    Filesize

    104KB

  • memory/3976-3-0x0000000005410000-0x00000000054A2000-memory.dmp

    Filesize

    584KB

  • memory/3976-1-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-16-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-39-0x0000000074E50000-0x0000000075600000-memory.dmp

    Filesize

    7.7MB

  • memory/3976-2-0x0000000005AB0000-0x0000000006054000-memory.dmp

    Filesize

    5.6MB