Analysis

  • max time kernel
    22s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 16:34

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe

  • Size

    639KB

  • MD5

    6098971efea18e9a0bb04138ebbd5ce5

  • SHA1

    3b71989c7a25e2c5aec153b4c9bde732e6064342

  • SHA256

    e1cc58feb8e61c491f7e3a5821def10c1c3447e55ea68734e2311e852670a387

  • SHA512

    ca6bd8b96011aa59ade0424fe6dd8ee53b36d53ccf92fd7ebbc2a345aaeea4f4f0abd10846afaccb7aa007730705cebfefc1247a5d24625e4b0ef564df606bf7

  • SSDEEP

    12288:fxLQaueH5qjNvCECQnrL7Yp937GHr5Z7APYmhEZIS66SiFtf4V:fxJqjNvCCrL7W37GHr9m44

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.issltd.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    iss123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvTXAGeRbeTTH.exe"
      2⤵
        PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvTXAGeRbeTTH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF30B.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:4284
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
        2⤵
          PID:216
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.21433.3593.exe"
          2⤵
            PID:4712

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zo05up2h.njq.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpF30B.tmp

          Filesize

          1KB

          MD5

          ea73f70069d46fd167966221792c55f9

          SHA1

          a3bd7700c9c853cab4ebb7944e67084ab38b6e0a

          SHA256

          a8a4c750c616d823887dce36243ebe9368077d8b2cdbeceaa22a39b2b03add51

          SHA512

          c52e874ffb7a51e873796ce09cef65c868f0da5ee5b98b3c0eff310b752ed3e6ba23e2b317f7dce9488d606e6cb472359506546f4330af098f5b623a757b4266

        • memory/2968-40-0x00000000060F0000-0x000000000610E000-memory.dmp

          Filesize

          120KB

        • memory/2968-43-0x000000007FC40000-0x000000007FC50000-memory.dmp

          Filesize

          64KB

        • memory/2968-63-0x0000000007670000-0x0000000007684000-memory.dmp

          Filesize

          80KB

        • memory/2968-62-0x0000000007660000-0x000000000766E000-memory.dmp

          Filesize

          56KB

        • memory/2968-61-0x0000000007630000-0x0000000007641000-memory.dmp

          Filesize

          68KB

        • memory/2968-60-0x00000000076B0000-0x0000000007746000-memory.dmp

          Filesize

          600KB

        • memory/2968-59-0x00000000074A0000-0x00000000074AA000-memory.dmp

          Filesize

          40KB

        • memory/2968-57-0x0000000007A70000-0x00000000080EA000-memory.dmp

          Filesize

          6.5MB

        • memory/2968-58-0x0000000007430000-0x000000000744A000-memory.dmp

          Filesize

          104KB

        • memory/2968-44-0x00000000072A0000-0x00000000072D2000-memory.dmp

          Filesize

          200KB

        • memory/2968-18-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/2968-45-0x0000000071570000-0x00000000715BC000-memory.dmp

          Filesize

          304KB

        • memory/2968-56-0x00000000072F0000-0x0000000007393000-memory.dmp

          Filesize

          652KB

        • memory/2968-20-0x0000000005210000-0x0000000005838000-memory.dmp

          Filesize

          6.2MB

        • memory/2968-31-0x0000000005A00000-0x0000000005A66000-memory.dmp

          Filesize

          408KB

        • memory/2968-68-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/2968-55-0x00000000066D0000-0x00000000066EE000-memory.dmp

          Filesize

          120KB

        • memory/2968-39-0x0000000005CC0000-0x0000000006014000-memory.dmp

          Filesize

          3.3MB

        • memory/2968-64-0x0000000007770000-0x000000000778A000-memory.dmp

          Filesize

          104KB

        • memory/2968-42-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

          Filesize

          64KB

        • memory/2968-23-0x00000000059D0000-0x00000000059F2000-memory.dmp

          Filesize

          136KB

        • memory/2968-41-0x0000000006350000-0x000000000639C000-memory.dmp

          Filesize

          304KB

        • memory/2968-19-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

          Filesize

          64KB

        • memory/2968-65-0x0000000007750000-0x0000000007758000-memory.dmp

          Filesize

          32KB

        • memory/2968-37-0x0000000005BE0000-0x0000000005C46000-memory.dmp

          Filesize

          408KB

        • memory/2968-15-0x0000000004B40000-0x0000000004B76000-memory.dmp

          Filesize

          216KB

        • memory/4612-16-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4612-0-0x0000000000AF0000-0x0000000000B94000-memory.dmp

          Filesize

          656KB

        • memory/4612-32-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4612-1-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4612-3-0x00000000055A0000-0x0000000005632000-memory.dmp

          Filesize

          584KB

        • memory/4612-21-0x0000000005810000-0x0000000005820000-memory.dmp

          Filesize

          64KB

        • memory/4612-2-0x0000000005B50000-0x00000000060F4000-memory.dmp

          Filesize

          5.6MB

        • memory/4612-10-0x0000000009230000-0x00000000092CC000-memory.dmp

          Filesize

          624KB

        • memory/4612-8-0x00000000058B0000-0x00000000058BA000-memory.dmp

          Filesize

          40KB

        • memory/4612-7-0x00000000058A0000-0x00000000058A8000-memory.dmp

          Filesize

          32KB

        • memory/4612-9-0x0000000006AA0000-0x0000000006B1A000-memory.dmp

          Filesize

          488KB

        • memory/4612-6-0x0000000005860000-0x000000000587A000-memory.dmp

          Filesize

          104KB

        • memory/4612-5-0x0000000005730000-0x000000000573A000-memory.dmp

          Filesize

          40KB

        • memory/4612-4-0x0000000005810000-0x0000000005820000-memory.dmp

          Filesize

          64KB

        • memory/4712-22-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/4712-70-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4712-38-0x0000000005650000-0x0000000005660000-memory.dmp

          Filesize

          64KB

        • memory/4712-69-0x0000000006E40000-0x0000000006E90000-memory.dmp

          Filesize

          320KB

        • memory/4712-30-0x0000000075130000-0x00000000758E0000-memory.dmp

          Filesize

          7.7MB

        • memory/4712-71-0x0000000005650000-0x0000000005660000-memory.dmp

          Filesize

          64KB