Analysis

  • max time kernel
    187s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 16:46

General

  • Target

    SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe

  • Size

    704KB

  • MD5

    19630185ccadd2f0160f12fe72dd8389

  • SHA1

    84315df3e72d19d9fd908e1fdb5afdb152bc0ddf

  • SHA256

    cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078

  • SHA512

    4186070ca7af7d72f21835def50cc0b1d9d073beac6509505c781e28ebf0d3a3b9e742fa8a40261c392f883a9aae885b0a7c7b71567902b5c4d7d5dcc151af50

  • SSDEEP

    12288:7xvqH9YCPgRFmZE+SIjNqchie/IR9p9lm1xuIlTMWR4WuqimOMt+:7xvqH9YFRFmm+Sa9hie/ew1xrhMJqimX

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rediffrnail.com
  • Port:
    587
  • Username:
    ado@rediffrnail.com
  • Password:
    VhQ)^ti5
  • Email To:
    ado@rediffrnail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
      2⤵
        PID:552
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
        2⤵
          PID:2928
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
          2⤵
            PID:2640
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
            2⤵
              PID:4248
            • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe
              "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2624

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.IL.Trojan.MSILZilla.26597.28474.17508.exe.log
            Filesize

            1KB

            MD5

            8ec831f3e3a3f77e4a7b9cd32b48384c

            SHA1

            d83f09fd87c5bd86e045873c231c14836e76a05c

            SHA256

            7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

            SHA512

            26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ekmgs1k.ki1.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/2624-140-0x0000000000400000-0x0000000000430000-memory.dmp
            Filesize

            192KB

          • memory/2624-145-0x0000000005190000-0x00000000051A0000-memory.dmp
            Filesize

            64KB

          • memory/2624-147-0x0000000004F20000-0x0000000004F86000-memory.dmp
            Filesize

            408KB

          • memory/2624-162-0x0000000005190000-0x00000000051A0000-memory.dmp
            Filesize

            64KB

          • memory/3272-136-0x0000000005990000-0x00000000059A0000-memory.dmp
            Filesize

            64KB

          • memory/3272-139-0x0000000009750000-0x00000000097EC000-memory.dmp
            Filesize

            624KB

          • memory/3272-138-0x0000000005990000-0x00000000059A0000-memory.dmp
            Filesize

            64KB

          • memory/3272-137-0x00000000057B0000-0x00000000057BA000-memory.dmp
            Filesize

            40KB

          • memory/3272-135-0x0000000005800000-0x0000000005892000-memory.dmp
            Filesize

            584KB

          • memory/3272-134-0x0000000005D10000-0x00000000062B4000-memory.dmp
            Filesize

            5.6MB

          • memory/3272-133-0x0000000000E60000-0x0000000000F16000-memory.dmp
            Filesize

            728KB

          • memory/4208-146-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB

          • memory/4208-148-0x00000000052D0000-0x00000000058F8000-memory.dmp
            Filesize

            6.2MB

          • memory/4208-149-0x0000000005270000-0x0000000005292000-memory.dmp
            Filesize

            136KB

          • memory/4208-150-0x0000000005AF0000-0x0000000005B56000-memory.dmp
            Filesize

            408KB

          • memory/4208-144-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB

          • memory/4208-160-0x00000000061C0000-0x00000000061DE000-memory.dmp
            Filesize

            120KB

          • memory/4208-161-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB

          • memory/4208-143-0x0000000002800000-0x0000000002836000-memory.dmp
            Filesize

            216KB

          • memory/4208-163-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB

          • memory/4208-164-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB

          • memory/4208-166-0x0000000002890000-0x00000000028A0000-memory.dmp
            Filesize

            64KB