Analysis

  • max time kernel
    24s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 16:34

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe

  • Size

    639KB

  • MD5

    6098971efea18e9a0bb04138ebbd5ce5

  • SHA1

    3b71989c7a25e2c5aec153b4c9bde732e6064342

  • SHA256

    e1cc58feb8e61c491f7e3a5821def10c1c3447e55ea68734e2311e852670a387

  • SHA512

    ca6bd8b96011aa59ade0424fe6dd8ee53b36d53ccf92fd7ebbc2a345aaeea4f4f0abd10846afaccb7aa007730705cebfefc1247a5d24625e4b0ef564df606bf7

  • SSDEEP

    12288:fxLQaueH5qjNvCECQnrL7Yp937GHr5Z7APYmhEZIS66SiFtf4V:fxJqjNvCCrL7W37GHr9m44

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvTXAGeRbeTTH.exe"
      2⤵
        PID:2688
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvTXAGeRbeTTH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9711.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:2716
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
        2⤵
          PID:2072
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
          2⤵
            PID:2668

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp9711.tmp

          Filesize

          1KB

          MD5

          8b0358b43d6639af235ccb6c295a805c

          SHA1

          5f8156dc68131bf7c8c5c5e555635833cb5a0812

          SHA256

          d1a470ab08fd4f4d6f694d8a57be172290879e064448b81df0323a4e9166622e

          SHA512

          89b104f862818ce89c68c336d17fa68dbecffb6c44fbe1fb26600963b3ae7e35449ae1c499d45cc91e08edb5e9a19311df42cef5bbc95532000d4c5ab589134d

        • memory/2072-15-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-25-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-27-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-29-0x00000000749C0000-0x00000000750AE000-memory.dmp

          Filesize

          6.9MB

        • memory/2072-17-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-19-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2072-39-0x0000000004B80000-0x0000000004BC0000-memory.dmp

          Filesize

          256KB

        • memory/2072-16-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-38-0x00000000749C0000-0x00000000750AE000-memory.dmp

          Filesize

          6.9MB

        • memory/2072-23-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2072-31-0x0000000004B80000-0x0000000004BC0000-memory.dmp

          Filesize

          256KB

        • memory/2688-32-0x000000006EE00000-0x000000006F3AB000-memory.dmp

          Filesize

          5.7MB

        • memory/2688-37-0x000000006EE00000-0x000000006F3AB000-memory.dmp

          Filesize

          5.7MB

        • memory/2688-33-0x00000000027C0000-0x0000000002800000-memory.dmp

          Filesize

          256KB

        • memory/2688-35-0x00000000027C0000-0x0000000002800000-memory.dmp

          Filesize

          256KB

        • memory/2688-34-0x000000006EE00000-0x000000006F3AB000-memory.dmp

          Filesize

          5.7MB

        • memory/2688-36-0x00000000027C0000-0x0000000002800000-memory.dmp

          Filesize

          256KB

        • memory/2968-7-0x00000000749C0000-0x00000000750AE000-memory.dmp

          Filesize

          6.9MB

        • memory/2968-28-0x0000000004EF0000-0x0000000004F30000-memory.dmp

          Filesize

          256KB

        • memory/2968-30-0x00000000749C0000-0x00000000750AE000-memory.dmp

          Filesize

          6.9MB

        • memory/2968-0-0x0000000000120000-0x00000000001C4000-memory.dmp

          Filesize

          656KB

        • memory/2968-6-0x0000000004440000-0x00000000044BA000-memory.dmp

          Filesize

          488KB

        • memory/2968-5-0x0000000000540000-0x000000000054A000-memory.dmp

          Filesize

          40KB

        • memory/2968-4-0x0000000000530000-0x0000000000538000-memory.dmp

          Filesize

          32KB

        • memory/2968-3-0x0000000000490000-0x00000000004AA000-memory.dmp

          Filesize

          104KB

        • memory/2968-2-0x0000000004EF0000-0x0000000004F30000-memory.dmp

          Filesize

          256KB

        • memory/2968-1-0x00000000749C0000-0x00000000750AE000-memory.dmp

          Filesize

          6.9MB