Analysis

  • max time kernel
    129s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 14:23

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.14767.exe

  • Size

    586KB

  • MD5

    b8915103e9d639e762e83cf9c8bda9a9

  • SHA1

    a9650b8e7d490e933bd05aa4539a617ed5319f03

  • SHA256

    ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d

  • SHA512

    f27fe7eb6d649fe81d8e6a64e775c8a32901161d1d4eab3bb4c525d9927e5716f015be7a72997f90b5cfbaa3daf0681fdd2d516fd7154ee42a24a4c8d1889919

  • SSDEEP

    12288:XhkZ5IbmQRzs42dKmicNLXndCwcso0vji5RqhZjhnBCnZOvbzRof:XK/IKQRIsuzZcd0v1hZjhnYn8DzRof

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ItnrAboKhOJos.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ItnrAboKhOJos" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8916.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.14767.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4532
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3700
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3vs34hy0.qyc.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8916.tmp

      Filesize

      1KB

      MD5

      49eed8ee892a25b085487202b8f97c1b

      SHA1

      6f08e8cf2f119ea9d3aaaffdce56db03e73ca6d3

      SHA256

      ac23bbc2486acef05fb8fbd22d976681caafbb2c92e019bfd71b3665a075b0a1

      SHA512

      c4690e2e346f654e42076d038a25715c193ec2b8ae12b3184e6330e5e8b84a4b7cc82c3f47b6ae3c580f9f6c7914c15a2ec4a57cc52ea825b5e975e96315359f

    • memory/1736-5-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/1736-9-0x0000000006CC0000-0x0000000006CCA000-memory.dmp

      Filesize

      40KB

    • memory/1736-4-0x0000000005780000-0x0000000005AD4000-memory.dmp

      Filesize

      3.3MB

    • memory/1736-2-0x0000000005C90000-0x0000000006234000-memory.dmp

      Filesize

      5.6MB

    • memory/1736-6-0x0000000005C20000-0x0000000005C2A000-memory.dmp

      Filesize

      40KB

    • memory/1736-7-0x0000000007090000-0x00000000070AA000-memory.dmp

      Filesize

      104KB

    • memory/1736-8-0x0000000006CB0000-0x0000000006CB8000-memory.dmp

      Filesize

      32KB

    • memory/1736-20-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1736-10-0x0000000006F50000-0x0000000006FBC000-memory.dmp

      Filesize

      432KB

    • memory/1736-11-0x0000000009690000-0x000000000972C000-memory.dmp

      Filesize

      624KB

    • memory/1736-28-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1736-3-0x00000000056E0000-0x0000000005772000-memory.dmp

      Filesize

      584KB

    • memory/1736-25-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/1736-0-0x0000000000C90000-0x0000000000D28000-memory.dmp

      Filesize

      608KB

    • memory/1736-1-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1944-111-0x00000204B3D60000-0x00000204B3D61000-memory.dmp

      Filesize

      4KB

    • memory/1944-92-0x00000204ABA40000-0x00000204ABA50000-memory.dmp

      Filesize

      64KB

    • memory/1944-76-0x00000204AB940000-0x00000204AB950000-memory.dmp

      Filesize

      64KB

    • memory/1944-108-0x00000204B3D30000-0x00000204B3D31000-memory.dmp

      Filesize

      4KB

    • memory/1944-110-0x00000204B3D60000-0x00000204B3D61000-memory.dmp

      Filesize

      4KB

    • memory/1944-112-0x00000204B3E70000-0x00000204B3E71000-memory.dmp

      Filesize

      4KB

    • memory/3700-41-0x0000000005600000-0x0000000005954000-memory.dmp

      Filesize

      3.3MB

    • memory/3700-62-0x0000000006E60000-0x0000000006E6A000-memory.dmp

      Filesize

      40KB

    • memory/3700-36-0x0000000005420000-0x0000000005486000-memory.dmp

      Filesize

      408KB

    • memory/3700-16-0x0000000000D40000-0x0000000000D76000-memory.dmp

      Filesize

      216KB

    • memory/3700-17-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-26-0x0000000004B10000-0x0000000004B32000-memory.dmp

      Filesize

      136KB

    • memory/3700-42-0x0000000005AC0000-0x0000000005ADE000-memory.dmp

      Filesize

      120KB

    • memory/3700-43-0x0000000005B60000-0x0000000005BAC000-memory.dmp

      Filesize

      304KB

    • memory/3700-44-0x000000007FCA0000-0x000000007FCB0000-memory.dmp

      Filesize

      64KB

    • memory/3700-45-0x0000000006C40000-0x0000000006C72000-memory.dmp

      Filesize

      200KB

    • memory/3700-46-0x0000000071390000-0x00000000713DC000-memory.dmp

      Filesize

      304KB

    • memory/3700-56-0x0000000006C80000-0x0000000006C9E000-memory.dmp

      Filesize

      120KB

    • memory/3700-58-0x0000000006CB0000-0x0000000006D53000-memory.dmp

      Filesize

      652KB

    • memory/3700-59-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/3700-57-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/3700-61-0x0000000006DF0000-0x0000000006E0A000-memory.dmp

      Filesize

      104KB

    • memory/3700-60-0x0000000007430000-0x0000000007AAA000-memory.dmp

      Filesize

      6.5MB

    • memory/3700-18-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/3700-63-0x0000000007070000-0x0000000007106000-memory.dmp

      Filesize

      600KB

    • memory/3700-64-0x0000000006FF0000-0x0000000007001000-memory.dmp

      Filesize

      68KB

    • memory/3700-65-0x0000000007020000-0x000000000702E000-memory.dmp

      Filesize

      56KB

    • memory/3700-66-0x0000000007030000-0x0000000007044000-memory.dmp

      Filesize

      80KB

    • memory/3700-67-0x0000000007130000-0x000000000714A000-memory.dmp

      Filesize

      104KB

    • memory/3700-68-0x0000000007110000-0x0000000007118000-memory.dmp

      Filesize

      32KB

    • memory/3700-71-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-21-0x0000000004CF0000-0x0000000005318000-memory.dmp

      Filesize

      6.2MB

    • memory/3700-22-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/4532-74-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4532-75-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/4532-23-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/4532-73-0x0000000006950000-0x0000000006B12000-memory.dmp

      Filesize

      1.8MB

    • memory/4532-72-0x0000000006730000-0x0000000006780000-memory.dmp

      Filesize

      320KB

    • memory/4532-30-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/4532-29-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4532-27-0x0000000004F70000-0x0000000004FD6000-memory.dmp

      Filesize

      408KB