Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:39

General

  • Target

    SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe

  • Size

    823KB

  • MD5

    351e34490e42fa013f5ecf82de7be7be

  • SHA1

    655f984d3aac7cff3958d7046c43004aecc2cacd

  • SHA256

    82d4b4cff135a6e13a6f58c5ff84fde26be30c8063a216183aaa0f035620755f

  • SHA512

    dca166a528e001919257353079b4bd263b7be4b9702181506d1ccafbfcf7b5cc7436261825d773c19ce7ee582f05fba5c7c9db1c492d4aa7cbd759dabd16b772

  • SSDEEP

    24576:0qf7a44E29ZQWjDwKB8fJxRfVviRiDOr0ZSNqL8pKCBI:bf7a4rwRkKBeJxRfVaRiyrsS4I7B

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alfainterplast.com.ua
  • Port:
    587
  • Username:
    dotuquyen@alfainterplast.com.ua
  • Password:
    pay2024password$$
  • Email To:
    trinhhung@alfainterplast.com.ua

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gyzlyudr.5ju.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/748-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/748-53-0x00000000062C0000-0x0000000006310000-memory.dmp
    Filesize

    320KB

  • memory/748-20-0x00000000054D0000-0x0000000005536000-memory.dmp
    Filesize

    408KB

  • memory/748-61-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/748-62-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/748-19-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/748-13-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/3540-4-0x0000000007420000-0x00000000074B2000-memory.dmp
    Filesize

    584KB

  • memory/3540-9-0x0000000004FA0000-0x0000000005022000-memory.dmp
    Filesize

    520KB

  • memory/3540-8-0x0000000007800000-0x0000000007814000-memory.dmp
    Filesize

    80KB

  • memory/3540-12-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/3540-7-0x00000000077E0000-0x0000000007800000-memory.dmp
    Filesize

    128KB

  • memory/3540-6-0x0000000008580000-0x000000000861C000-memory.dmp
    Filesize

    624KB

  • memory/3540-5-0x0000000000C40000-0x0000000000C4A000-memory.dmp
    Filesize

    40KB

  • memory/3540-0-0x00000000001E0000-0x00000000002B2000-memory.dmp
    Filesize

    840KB

  • memory/3540-3-0x0000000007930000-0x0000000007ED4000-memory.dmp
    Filesize

    5.6MB

  • memory/3540-2-0x0000000007170000-0x0000000007180000-memory.dmp
    Filesize

    64KB

  • memory/3540-1-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/5008-21-0x0000000004F40000-0x0000000004F62000-memory.dmp
    Filesize

    136KB

  • memory/5008-48-0x0000000007870000-0x0000000007EEA000-memory.dmp
    Filesize

    6.5MB

  • memory/5008-22-0x0000000004FE0000-0x0000000005046000-memory.dmp
    Filesize

    408KB

  • memory/5008-15-0x00000000050C0000-0x00000000056E8000-memory.dmp
    Filesize

    6.2MB

  • memory/5008-32-0x0000000005730000-0x0000000005A84000-memory.dmp
    Filesize

    3.3MB

  • memory/5008-34-0x0000000005F80000-0x0000000005FCC000-memory.dmp
    Filesize

    304KB

  • memory/5008-33-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
    Filesize

    120KB

  • memory/5008-36-0x0000000070250000-0x000000007029C000-memory.dmp
    Filesize

    304KB

  • memory/5008-35-0x0000000006EF0000-0x0000000006F22000-memory.dmp
    Filesize

    200KB

  • memory/5008-46-0x00000000064D0000-0x00000000064EE000-memory.dmp
    Filesize

    120KB

  • memory/5008-47-0x0000000006F30000-0x0000000006FD3000-memory.dmp
    Filesize

    652KB

  • memory/5008-14-0x00000000025E0000-0x0000000002616000-memory.dmp
    Filesize

    216KB

  • memory/5008-49-0x0000000007230000-0x000000000724A000-memory.dmp
    Filesize

    104KB

  • memory/5008-50-0x00000000072A0000-0x00000000072AA000-memory.dmp
    Filesize

    40KB

  • memory/5008-51-0x00000000074B0000-0x0000000007546000-memory.dmp
    Filesize

    600KB

  • memory/5008-52-0x0000000007430000-0x0000000007441000-memory.dmp
    Filesize

    68KB

  • memory/5008-16-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/5008-54-0x0000000007460000-0x000000000746E000-memory.dmp
    Filesize

    56KB

  • memory/5008-55-0x0000000007470000-0x0000000007484000-memory.dmp
    Filesize

    80KB

  • memory/5008-56-0x0000000007570000-0x000000000758A000-memory.dmp
    Filesize

    104KB

  • memory/5008-57-0x0000000007550000-0x0000000007558000-memory.dmp
    Filesize

    32KB

  • memory/5008-60-0x00000000745D0000-0x0000000074D80000-memory.dmp
    Filesize

    7.7MB

  • memory/5008-17-0x0000000004A80000-0x0000000004A90000-memory.dmp
    Filesize

    64KB

  • memory/5008-18-0x0000000004A80000-0x0000000004A90000-memory.dmp
    Filesize

    64KB