Analysis

  • max time kernel
    123s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:18

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.21905.7332.exe

  • Size

    860KB

  • MD5

    e7baaee502ac82e9bd0df28da8bcc066

  • SHA1

    670d41f85ae6ef92f0ac0d4d02f6d14aab409a81

  • SHA256

    e28d683f4f77a06bc3777f35f6adb3e2e31eb77bffda02aff5a9174fb0f7afc3

  • SHA512

    126fc5963a4c89dea013a257b23118d226584fecb7cd597b4d9d10cefcb90405ca669cc27d2f749bfa4002f782f82a0c1971e0d099680516bd416562bf64959a

  • SSDEEP

    12288:DT5VH5nF8pREGHTbY5dtSgOhbly3xzT7wlttC3oJDWwFGGBhhMd96EhMxX2if2J5:xtmMchxUUFPDtFGEh6d96lg62J

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.21905.7332.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.21905.7332.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lakRqEsCRYS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lakRqEsCRYS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1901.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 2060
        3⤵
        • Program crash
        PID:636
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1792 -ip 1792
    1⤵
      PID:4432

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2bjipdfc.hd0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1901.tmp

      Filesize

      1KB

      MD5

      d8ff9ab7b54dc7b25503ddd607beb1c2

      SHA1

      e7a6f97efc55d4a90d58a3141a3639c1dda3a591

      SHA256

      a7d2d22136577729301d059f2b873ae9bb3b7faefcfcf39c21a8180cfe649ccd

      SHA512

      34285a870ff274dba5439d52b29a9777e750cdcca3f7712c45fac855c72e8b3947532bf7eb400e6da106a112de3b07bc5ffbbbbfaa2b58441bef3807f6b05f13

    • memory/1792-63-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1792-27-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/1792-34-0x00000000052A0000-0x0000000005306000-memory.dmp

      Filesize

      408KB

    • memory/1792-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3176-5-0x0000000005280000-0x000000000528A000-memory.dmp

      Filesize

      40KB

    • memory/3176-4-0x00000000053C0000-0x00000000053D0000-memory.dmp

      Filesize

      64KB

    • memory/3176-8-0x0000000006480000-0x000000000648A000-memory.dmp

      Filesize

      40KB

    • memory/3176-9-0x0000000007B60000-0x0000000007BF0000-memory.dmp

      Filesize

      576KB

    • memory/3176-10-0x00000000065D0000-0x000000000666C000-memory.dmp

      Filesize

      624KB

    • memory/3176-0-0x0000000000730000-0x000000000080E000-memory.dmp

      Filesize

      888KB

    • memory/3176-6-0x0000000007AB0000-0x0000000007AC8000-memory.dmp

      Filesize

      96KB

    • memory/3176-7-0x0000000006460000-0x0000000006468000-memory.dmp

      Filesize

      32KB

    • memory/3176-3-0x00000000051C0000-0x0000000005252000-memory.dmp

      Filesize

      584KB

    • memory/3176-2-0x0000000005870000-0x0000000005E14000-memory.dmp

      Filesize

      5.6MB

    • memory/3176-20-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3176-26-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3176-23-0x00000000053C0000-0x00000000053D0000-memory.dmp

      Filesize

      64KB

    • memory/3176-1-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3772-15-0x0000000000D40000-0x0000000000D76000-memory.dmp

      Filesize

      216KB

    • memory/3772-56-0x0000000006080000-0x000000000609E000-memory.dmp

      Filesize

      120KB

    • memory/3772-22-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/3772-16-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3772-19-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/3772-28-0x0000000005400000-0x0000000005466000-memory.dmp

      Filesize

      408KB

    • memory/3772-39-0x0000000005650000-0x00000000059A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3772-40-0x0000000005AE0000-0x0000000005AFE000-memory.dmp

      Filesize

      120KB

    • memory/3772-41-0x0000000005E30000-0x0000000005E7C000-memory.dmp

      Filesize

      304KB

    • memory/3772-42-0x0000000004790000-0x00000000047A0000-memory.dmp

      Filesize

      64KB

    • memory/3772-44-0x000000007F300000-0x000000007F310000-memory.dmp

      Filesize

      64KB

    • memory/3772-45-0x00000000060A0000-0x00000000060D2000-memory.dmp

      Filesize

      200KB

    • memory/3772-46-0x0000000071080000-0x00000000710CC000-memory.dmp

      Filesize

      304KB

    • memory/3772-24-0x0000000004BD0000-0x0000000004BF2000-memory.dmp

      Filesize

      136KB

    • memory/3772-57-0x0000000006AA0000-0x0000000006B43000-memory.dmp

      Filesize

      652KB

    • memory/3772-58-0x0000000007420000-0x0000000007A9A000-memory.dmp

      Filesize

      6.5MB

    • memory/3772-59-0x0000000006DE0000-0x0000000006DFA000-memory.dmp

      Filesize

      104KB

    • memory/3772-60-0x0000000006E50000-0x0000000006E5A000-memory.dmp

      Filesize

      40KB

    • memory/3772-61-0x0000000007060000-0x00000000070F6000-memory.dmp

      Filesize

      600KB

    • memory/3772-62-0x0000000006FE0000-0x0000000006FF1000-memory.dmp

      Filesize

      68KB

    • memory/3772-17-0x0000000004DD0000-0x00000000053F8000-memory.dmp

      Filesize

      6.2MB

    • memory/3772-64-0x0000000007030000-0x000000000703E000-memory.dmp

      Filesize

      56KB

    • memory/3772-65-0x0000000007040000-0x0000000007054000-memory.dmp

      Filesize

      80KB

    • memory/3772-66-0x0000000007140000-0x000000000715A000-memory.dmp

      Filesize

      104KB

    • memory/3772-67-0x0000000007120000-0x0000000007128000-memory.dmp

      Filesize

      32KB

    • memory/3772-70-0x0000000074CF0000-0x00000000754A0000-memory.dmp

      Filesize

      7.7MB