Analysis

  • max time kernel
    75s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 04:21

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.6267.10940.exe

  • Size

    700KB

  • MD5

    573eabd03eb34d02b98e4e2403e2b8c7

  • SHA1

    76691bbc40f02ecfa50b81932f23f17efe257915

  • SHA256

    b77223fc6268c1558db0bf8c74024c83aa08c6f6adbd10740da756ff4849dec8

  • SHA512

    06847d8f67a9fde47dac66fad33e2c14e17d744921b7d0c0c47521e7f7c26aef7624a746c31fff8da9e3f6a071c9842e7c8f79bf1327f95e5b929c96f3bd3c3f

  • SSDEEP

    12288:NMeQaueH5qcFmyvE3EPnqeX6OdardDLynalRH1ycZUWwlJukj53rdYyZiVlGT27v:N5qcFmys3EPnqeDYtzlTnSzZhYyz1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.6267.10940.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.6267.10940.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nXBPha.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nXBPha" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 1860
        3⤵
        • Program crash
        PID:4260
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3900 -ip 3900
    1⤵
      PID:4064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nbefq4wu.jsk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8E94.tmp

      Filesize

      1KB

      MD5

      ba256b91ec4e9bfe90b0aa9f17dcf9bf

      SHA1

      2b550cb9663dc4f483be9d4901e12d46cea9ca63

      SHA256

      7bcde2b1d86de1effca3b885d48fb42bc2b2da0ecf23abb73422badd0d80c5f4

      SHA512

      a20cb40f53827f2ec359b27b29fee3ddde855255eaa7a4557121b85e97d32f78abbd7857616ccc8f01382bbdc714d43522287beea10c6ebbd166402b199361d8

    • memory/908-25-0x0000000005440000-0x0000000005462000-memory.dmp

      Filesize

      136KB

    • memory/908-55-0x00000000074D0000-0x0000000007573000-memory.dmp

      Filesize

      652KB

    • memory/908-64-0x0000000007940000-0x0000000007948000-memory.dmp

      Filesize

      32KB

    • memory/908-63-0x0000000007960000-0x000000000797A000-memory.dmp

      Filesize

      104KB

    • memory/908-62-0x0000000007860000-0x0000000007874000-memory.dmp

      Filesize

      80KB

    • memory/908-61-0x0000000007850000-0x000000000785E000-memory.dmp

      Filesize

      56KB

    • memory/908-60-0x0000000007820000-0x0000000007831000-memory.dmp

      Filesize

      68KB

    • memory/908-59-0x00000000078A0000-0x0000000007936000-memory.dmp

      Filesize

      600KB

    • memory/908-58-0x0000000007690000-0x000000000769A000-memory.dmp

      Filesize

      40KB

    • memory/908-15-0x00000000029F0000-0x0000000002A26000-memory.dmp

      Filesize

      216KB

    • memory/908-56-0x0000000007C60000-0x00000000082DA000-memory.dmp

      Filesize

      6.5MB

    • memory/908-17-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/908-18-0x0000000005550000-0x0000000005B78000-memory.dmp

      Filesize

      6.2MB

    • memory/908-57-0x0000000007620000-0x000000000763A000-memory.dmp

      Filesize

      104KB

    • memory/908-20-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/908-53-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/908-54-0x00000000068B0000-0x00000000068CE000-memory.dmp

      Filesize

      120KB

    • memory/908-41-0x000000007F8F0000-0x000000007F900000-memory.dmp

      Filesize

      64KB

    • memory/908-42-0x0000000007490000-0x00000000074C2000-memory.dmp

      Filesize

      200KB

    • memory/908-28-0x0000000005C30000-0x0000000005C96000-memory.dmp

      Filesize

      408KB

    • memory/908-67-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/908-43-0x0000000070790000-0x00000000707DC000-memory.dmp

      Filesize

      304KB

    • memory/908-23-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/908-38-0x0000000005E10000-0x0000000006164000-memory.dmp

      Filesize

      3.3MB

    • memory/908-39-0x00000000062F0000-0x000000000630E000-memory.dmp

      Filesize

      120KB

    • memory/908-40-0x0000000006330000-0x000000000637C000-memory.dmp

      Filesize

      304KB

    • memory/3900-26-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3900-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3900-69-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3900-24-0x0000000004ED0000-0x0000000004F36000-memory.dmp

      Filesize

      408KB

    • memory/3900-27-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

      Filesize

      64KB

    • memory/4156-3-0x0000000007330000-0x00000000073C2000-memory.dmp

      Filesize

      584KB

    • memory/4156-10-0x00000000060C0000-0x000000000615C000-memory.dmp

      Filesize

      624KB

    • memory/4156-8-0x0000000004890000-0x000000000489A000-memory.dmp

      Filesize

      40KB

    • memory/4156-9-0x0000000008610000-0x000000000868C000-memory.dmp

      Filesize

      496KB

    • memory/4156-22-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4156-5-0x00000000073F0000-0x00000000073FA000-memory.dmp

      Filesize

      40KB

    • memory/4156-7-0x0000000004880000-0x0000000004888000-memory.dmp

      Filesize

      32KB

    • memory/4156-6-0x0000000004840000-0x000000000485A000-memory.dmp

      Filesize

      104KB

    • memory/4156-1-0x0000000074B10000-0x00000000752C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4156-4-0x0000000007460000-0x0000000007470000-memory.dmp

      Filesize

      64KB

    • memory/4156-0-0x0000000000420000-0x00000000004D4000-memory.dmp

      Filesize

      720KB

    • memory/4156-2-0x0000000007820000-0x0000000007DC4000-memory.dmp

      Filesize

      5.6MB