Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2024 06:20

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.18919.28346.exe

  • Size

    736KB

  • MD5

    dba18c6790df9fd3bcb54ee01da6dd35

  • SHA1

    941c64ee21635659fff7ac8ff06ad3158f3505ce

  • SHA256

    8a35ee0d6d4a40595c788bb9c49d7c72e45a2312868982ec8c12056f0076a609

  • SHA512

    54b567aecb9487abf7af58984fb85a655a955512e952f1ddd1974b8a759a9d92736baeee29827f7b3883da3683f99e72a87583c27a4bfb216acdf11760819d8b

  • SSDEEP

    12288:k+ZVHMJR2S/ORdGzt2Z05L0CE3MnmvVyMIdqTuMNDqUOw:DNMoEW05LPoi0yMIdkuMNDC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.cefin.bg
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    #UuXy?6cIbL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.18919.28346.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.18919.28346.exe"
    1⤵
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2596
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA256.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2752
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ca125811f7b944f14de7775e0fa4e36

    SHA1

    840cf890f0d2dab749e61ffb3af1d3f3a0db4da0

    SHA256

    1e9c2585f6fd3b35288315184243fe707ffb3a8b027a3a5a3a7dc4d626be3a6a

    SHA512

    f91568554c465b1bf7ebda8c9de8c66bc94fe78288d6c24e426314a0a2a97e544936ca91f23721da0b62931f34130ce9e376aad0ada6244558ff34b222e10b08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6821d950bcdfa78b62b7407be87fab4a

    SHA1

    cef81be83535413f349b8780909d5697c69f0929

    SHA256

    a6d30e7ceeea196f0c1b68175ace1339da729119b4e4c5a7f241dce923aa4474

    SHA512

    4d74ca488e9006187ef0e2bf0bd636445c28e7923b9c42720827573fce9ba79ac8772f6ca595ef0eb12d7e85da8413803938ad76723c6ffaf4c70a2eea112602

  • C:\Users\Admin\AppData\Local\Temp\Cab9A3F.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9B2C.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmpA256.tmp.bat

    Filesize

    151B

    MD5

    70ac4b16b3c8239ab9819e25117daed8

    SHA1

    43883c4c36f38f9be28b7fdf34099e11bf7cb68b

    SHA256

    e904cfc8ce7d8676755e5bbdff28896f46d9686ea6a866ca6baf8e0e2b9f7b9b

    SHA512

    6567fd5b3269c870585294e5e2557e368fd0ff6d99eafd5eb102a9ad6367f3e6c942ab8953f79b33c412e29e18d65166c0edf9b0efd58c6ca538204f81162773

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    736KB

    MD5

    dba18c6790df9fd3bcb54ee01da6dd35

    SHA1

    941c64ee21635659fff7ac8ff06ad3158f3505ce

    SHA256

    8a35ee0d6d4a40595c788bb9c49d7c72e45a2312868982ec8c12056f0076a609

    SHA512

    54b567aecb9487abf7af58984fb85a655a955512e952f1ddd1974b8a759a9d92736baeee29827f7b3883da3683f99e72a87583c27a4bfb216acdf11760819d8b

  • memory/1572-794-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1572-792-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1572-789-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2004-31-0x00000000009B0000-0x00000000009B8000-memory.dmp

    Filesize

    32KB

  • memory/2004-35-0x0000000000AF0000-0x0000000000AF8000-memory.dmp

    Filesize

    32KB

  • memory/2004-6-0x0000000000590000-0x0000000000598000-memory.dmp

    Filesize

    32KB

  • memory/2004-7-0x0000000004C60000-0x0000000004DDA000-memory.dmp

    Filesize

    1.5MB

  • memory/2004-8-0x0000000004C60000-0x0000000004E04000-memory.dmp

    Filesize

    1.6MB

  • memory/2004-9-0x0000000000990000-0x00000000009F0000-memory.dmp

    Filesize

    384KB

  • memory/2004-10-0x00000000005A0000-0x00000000005A8000-memory.dmp

    Filesize

    32KB

  • memory/2004-11-0x0000000000920000-0x0000000000928000-memory.dmp

    Filesize

    32KB

  • memory/2004-12-0x0000000000990000-0x00000000009F6000-memory.dmp

    Filesize

    408KB

  • memory/2004-13-0x0000000004C60000-0x000000000518C000-memory.dmp

    Filesize

    5.2MB

  • memory/2004-14-0x00000000005A0000-0x00000000005A8000-memory.dmp

    Filesize

    32KB

  • memory/2004-15-0x0000000000930000-0x0000000000938000-memory.dmp

    Filesize

    32KB

  • memory/2004-16-0x0000000000990000-0x00000000009E6000-memory.dmp

    Filesize

    344KB

  • memory/2004-17-0x0000000000990000-0x00000000009B2000-memory.dmp

    Filesize

    136KB

  • memory/2004-18-0x00000000005A0000-0x00000000005A8000-memory.dmp

    Filesize

    32KB

  • memory/2004-19-0x0000000000940000-0x0000000000948000-memory.dmp

    Filesize

    32KB

  • memory/2004-20-0x0000000000990000-0x0000000000998000-memory.dmp

    Filesize

    32KB

  • memory/2004-21-0x00000000009A0000-0x00000000009A8000-memory.dmp

    Filesize

    32KB

  • memory/2004-22-0x00000000009B0000-0x00000000009C6000-memory.dmp

    Filesize

    88KB

  • memory/2004-23-0x00000000009B0000-0x00000000009C2000-memory.dmp

    Filesize

    72KB

  • memory/2004-24-0x00000000009B0000-0x00000000009B8000-memory.dmp

    Filesize

    32KB

  • memory/2004-25-0x00000000009C0000-0x00000000009C8000-memory.dmp

    Filesize

    32KB

  • memory/2004-26-0x00000000009B0000-0x00000000009B8000-memory.dmp

    Filesize

    32KB

  • memory/2004-27-0x00000000009D0000-0x00000000009D8000-memory.dmp

    Filesize

    32KB

  • memory/2004-28-0x00000000009B0000-0x00000000009B8000-memory.dmp

    Filesize

    32KB

  • memory/2004-29-0x00000000009E0000-0x00000000009E8000-memory.dmp

    Filesize

    32KB

  • memory/2004-30-0x0000000004C60000-0x0000000004E68000-memory.dmp

    Filesize

    2.0MB

  • memory/2004-4-0x0000000000550000-0x000000000056A000-memory.dmp

    Filesize

    104KB

  • memory/2004-32-0x00000000009F0000-0x00000000009F8000-memory.dmp

    Filesize

    32KB

  • memory/2004-33-0x0000000004C60000-0x0000000004FB0000-memory.dmp

    Filesize

    3.3MB

  • memory/2004-34-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-5-0x0000000000580000-0x0000000000588000-memory.dmp

    Filesize

    32KB

  • memory/2004-36-0x0000000000B00000-0x0000000000B3E000-memory.dmp

    Filesize

    248KB

  • memory/2004-37-0x0000000004D50000-0x0000000004EAA000-memory.dmp

    Filesize

    1.4MB

  • memory/2004-38-0x0000000004D50000-0x0000000004E1E000-memory.dmp

    Filesize

    824KB

  • memory/2004-39-0x0000000004D50000-0x00000000052B2000-memory.dmp

    Filesize

    5.4MB

  • memory/2004-40-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-41-0x0000000000B00000-0x0000000000B08000-memory.dmp

    Filesize

    32KB

  • memory/2004-42-0x0000000000D20000-0x0000000000D9D000-memory.dmp

    Filesize

    500KB

  • memory/2004-43-0x0000000004D50000-0x0000000004FDC000-memory.dmp

    Filesize

    2.5MB

  • memory/2004-44-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-45-0x0000000000B10000-0x0000000000B18000-memory.dmp

    Filesize

    32KB

  • memory/2004-46-0x0000000000B20000-0x0000000000B52000-memory.dmp

    Filesize

    200KB

  • memory/2004-47-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-48-0x0000000000B20000-0x0000000000B28000-memory.dmp

    Filesize

    32KB

  • memory/2004-49-0x0000000000A00000-0x0000000000A0C000-memory.dmp

    Filesize

    48KB

  • memory/2004-50-0x0000000000B30000-0x0000000000B3C000-memory.dmp

    Filesize

    48KB

  • memory/2004-51-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-52-0x0000000000B40000-0x0000000000B48000-memory.dmp

    Filesize

    32KB

  • memory/2004-53-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-54-0x0000000000B50000-0x0000000000B58000-memory.dmp

    Filesize

    32KB

  • memory/2004-55-0x0000000004D50000-0x000000000521A000-memory.dmp

    Filesize

    4.8MB

  • memory/2004-56-0x0000000000CC0000-0x0000000000CE0000-memory.dmp

    Filesize

    128KB

  • memory/2004-57-0x0000000000A00000-0x0000000000A08000-memory.dmp

    Filesize

    32KB

  • memory/2004-58-0x0000000000B60000-0x0000000000B68000-memory.dmp

    Filesize

    32KB

  • memory/2004-3-0x0000000000370000-0x0000000000386000-memory.dmp

    Filesize

    88KB

  • memory/2004-2-0x0000000004390000-0x00000000043D0000-memory.dmp

    Filesize

    256KB

  • memory/2004-1-0x0000000074CA0000-0x000000007538E000-memory.dmp

    Filesize

    6.9MB

  • memory/2004-0-0x0000000000DC0000-0x0000000000E7E000-memory.dmp

    Filesize

    760KB

  • memory/2004-59-0x0000000000CC0000-0x0000000000CDA000-memory.dmp

    Filesize

    104KB

  • memory/2004-60-0x0000000000BB0000-0x0000000000BBA000-memory.dmp

    Filesize

    40KB

  • memory/2004-61-0x0000000000CC0000-0x0000000000CCA000-memory.dmp

    Filesize

    40KB

  • memory/2004-62-0x0000000000BB0000-0x0000000000BB8000-memory.dmp

    Filesize

    32KB

  • memory/2004-63-0x0000000000CD0000-0x0000000000CD8000-memory.dmp

    Filesize

    32KB