Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 11:18

General

  • Target

    SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe

  • Size

    613KB

  • MD5

    fa74159f7f6330f3233ce5d73ab76c6b

  • SHA1

    11bff10fed10f1e41ffa54b4869cbd2a608a707d

  • SHA256

    74184f7d76c799408c51a411c56eaaeab7adbf28a16cc3729bb0e96f11b55488

  • SHA512

    e30d65f7b514f440c5d0676187b8ae78a821621b35aa0ac4f6989e21adab479f3f8336371a02b1c894d7c5355a314e0e18492dabc9dc7ed2c08c22ff90f01af6

  • SSDEEP

    12288:QQz7XVe7A1JGR6BWdBJR2aDFFNphbZ79aQmbCp1C:QQzmYILX2aD9L

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1728
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe"
      2⤵
        PID:208

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Inject4.59820.17792.11079.exe.log

      Filesize

      1KB

      MD5

      b7b9acb869ccc7f7ecb5304ec0384dee

      SHA1

      6a90751c95817903ee833d59a0abbef425a613b3

      SHA256

      8cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4

      SHA512

      7bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tqbibwcu.wvt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1012-10-0x0000000006F70000-0x0000000006FDA000-memory.dmp

      Filesize

      424KB

    • memory/1012-11-0x000000000A7B0000-0x000000000A84C000-memory.dmp

      Filesize

      624KB

    • memory/1012-4-0x0000000005880000-0x0000000005BD4000-memory.dmp

      Filesize

      3.3MB

    • memory/1012-5-0x0000000005710000-0x0000000005720000-memory.dmp

      Filesize

      64KB

    • memory/1012-6-0x0000000005C70000-0x0000000005C7A000-memory.dmp

      Filesize

      40KB

    • memory/1012-7-0x00000000063F0000-0x000000000640A000-memory.dmp

      Filesize

      104KB

    • memory/1012-8-0x0000000006420000-0x0000000006428000-memory.dmp

      Filesize

      32KB

    • memory/1012-9-0x00000000031C0000-0x00000000031CA000-memory.dmp

      Filesize

      40KB

    • memory/1012-0-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/1012-3-0x0000000005750000-0x00000000057E2000-memory.dmp

      Filesize

      584KB

    • memory/1012-1-0x0000000000E00000-0x0000000000EA0000-memory.dmp

      Filesize

      640KB

    • memory/1012-2-0x0000000005E30000-0x00000000063D4000-memory.dmp

      Filesize

      5.6MB

    • memory/1012-15-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-66-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/1728-19-0x00000000050B0000-0x00000000050C0000-memory.dmp

      Filesize

      64KB

    • memory/1728-65-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/1728-20-0x0000000004FC0000-0x0000000005026000-memory.dmp

      Filesize

      408KB

    • memory/1728-57-0x0000000006C30000-0x0000000006C80000-memory.dmp

      Filesize

      320KB

    • memory/1728-12-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/1728-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3108-23-0x0000000005030000-0x0000000005052000-memory.dmp

      Filesize

      136KB

    • memory/3108-52-0x0000000007970000-0x0000000007FEA000-memory.dmp

      Filesize

      6.5MB

    • memory/3108-22-0x0000000005130000-0x0000000005758000-memory.dmp

      Filesize

      6.2MB

    • memory/3108-34-0x0000000005C20000-0x0000000005F74000-memory.dmp

      Filesize

      3.3MB

    • memory/3108-35-0x0000000006010000-0x000000000602E000-memory.dmp

      Filesize

      120KB

    • memory/3108-36-0x0000000006050000-0x000000000609C000-memory.dmp

      Filesize

      304KB

    • memory/3108-37-0x0000000004AF0000-0x0000000004B00000-memory.dmp

      Filesize

      64KB

    • memory/3108-50-0x00000000065F0000-0x000000000660E000-memory.dmp

      Filesize

      120KB

    • memory/3108-51-0x0000000007220000-0x00000000072C3000-memory.dmp

      Filesize

      652KB

    • memory/3108-40-0x0000000071020000-0x000000007106C000-memory.dmp

      Filesize

      304KB

    • memory/3108-39-0x0000000006FE0000-0x0000000007012000-memory.dmp

      Filesize

      200KB

    • memory/3108-38-0x000000007FC80000-0x000000007FC90000-memory.dmp

      Filesize

      64KB

    • memory/3108-53-0x0000000007320000-0x000000000733A000-memory.dmp

      Filesize

      104KB

    • memory/3108-24-0x0000000005910000-0x0000000005976000-memory.dmp

      Filesize

      408KB

    • memory/3108-54-0x0000000007390000-0x000000000739A000-memory.dmp

      Filesize

      40KB

    • memory/3108-55-0x00000000075A0000-0x0000000007636000-memory.dmp

      Filesize

      600KB

    • memory/3108-56-0x0000000007520000-0x0000000007531000-memory.dmp

      Filesize

      68KB

    • memory/3108-21-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3108-58-0x0000000007550000-0x000000000755E000-memory.dmp

      Filesize

      56KB

    • memory/3108-59-0x0000000007560000-0x0000000007574000-memory.dmp

      Filesize

      80KB

    • memory/3108-60-0x0000000007660000-0x000000000767A000-memory.dmp

      Filesize

      104KB

    • memory/3108-61-0x0000000007640000-0x0000000007648000-memory.dmp

      Filesize

      32KB

    • memory/3108-64-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3108-18-0x0000000004AF0000-0x0000000004B00000-memory.dmp

      Filesize

      64KB

    • memory/3108-17-0x0000000004A40000-0x0000000004A76000-memory.dmp

      Filesize

      216KB