Analysis

  • max time kernel
    125s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 18:20

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.21905.exe

  • Size

    860KB

  • MD5

    e7baaee502ac82e9bd0df28da8bcc066

  • SHA1

    670d41f85ae6ef92f0ac0d4d02f6d14aab409a81

  • SHA256

    e28d683f4f77a06bc3777f35f6adb3e2e31eb77bffda02aff5a9174fb0f7afc3

  • SHA512

    126fc5963a4c89dea013a257b23118d226584fecb7cd597b4d9d10cefcb90405ca669cc27d2f749bfa4002f782f82a0c1971e0d099680516bd416562bf64959a

  • SSDEEP

    12288:DT5VH5nF8pREGHTbY5dtSgOhbly3xzT7wlttC3oJDWwFGGBhhMd96EhMxX2if2J5:xtmMchxUUFPDtFGEh6d96lg62J

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.21905.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.21905.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lakRqEsCRYS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lakRqEsCRYS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp79E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3064
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 1840
        3⤵
        • Program crash
        PID:1992
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5104 -ip 5104
    1⤵
      PID:4716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijfvwnie.x5b.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp79E3.tmp

      Filesize

      1KB

      MD5

      7f629a8613a2785b49dd204aaaa6ac90

      SHA1

      b6254c18e9ea36fbc17c50515180e94a8cbe7a46

      SHA256

      e441eee4efdf51d1ac3ca8a43ac656e40801b7bbb836a618b9f4da1526f966dc

      SHA512

      0ed19e1c0634c221c1807bb557be628768abe961000e1f144c895c12824cc0651a6de05c50a5a486bf29bdde54f64360a03aa79e83fab2daf65d2bb54168b3ef

    • memory/4852-55-0x0000000006470000-0x000000000648E000-memory.dmp

      Filesize

      120KB

    • memory/4852-69-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4852-66-0x0000000007500000-0x0000000007508000-memory.dmp

      Filesize

      32KB

    • memory/4852-28-0x0000000005930000-0x0000000005C84000-memory.dmp

      Filesize

      3.3MB

    • memory/4852-65-0x0000000007520000-0x000000000753A000-memory.dmp

      Filesize

      104KB

    • memory/4852-64-0x0000000007420000-0x0000000007434000-memory.dmp

      Filesize

      80KB

    • memory/4852-63-0x0000000007410000-0x000000000741E000-memory.dmp

      Filesize

      56KB

    • memory/4852-62-0x00000000073E0000-0x00000000073F1000-memory.dmp

      Filesize

      68KB

    • memory/4852-61-0x0000000007460000-0x00000000074F6000-memory.dmp

      Filesize

      600KB

    • memory/4852-15-0x00000000025B0000-0x00000000025E6000-memory.dmp

      Filesize

      216KB

    • memory/4852-60-0x0000000007250000-0x000000000725A000-memory.dmp

      Filesize

      40KB

    • memory/4852-18-0x0000000005190000-0x00000000057B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4852-17-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4852-19-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/4852-58-0x0000000007830000-0x0000000007EAA000-memory.dmp

      Filesize

      6.5MB

    • memory/4852-21-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/4852-59-0x00000000071E0000-0x00000000071FA000-memory.dmp

      Filesize

      104KB

    • memory/4852-25-0x0000000005090000-0x00000000050F6000-memory.dmp

      Filesize

      408KB

    • memory/4852-57-0x0000000007090000-0x0000000007133000-memory.dmp

      Filesize

      652KB

    • memory/4852-44-0x0000000006E50000-0x0000000006E82000-memory.dmp

      Filesize

      200KB

    • memory/4852-56-0x0000000004B50000-0x0000000004B60000-memory.dmp

      Filesize

      64KB

    • memory/4852-45-0x0000000070920000-0x000000007096C000-memory.dmp

      Filesize

      304KB

    • memory/4852-43-0x000000007F7F0000-0x000000007F800000-memory.dmp

      Filesize

      64KB

    • memory/4852-42-0x0000000006080000-0x00000000060CC000-memory.dmp

      Filesize

      304KB

    • memory/4852-23-0x0000000004DF0000-0x0000000004E12000-memory.dmp

      Filesize

      136KB

    • memory/4852-41-0x0000000005EC0000-0x0000000005EDE000-memory.dmp

      Filesize

      120KB

    • memory/4964-9-0x0000000007F70000-0x0000000008000000-memory.dmp

      Filesize

      576KB

    • memory/4964-8-0x0000000007BC0000-0x0000000007BCA000-memory.dmp

      Filesize

      40KB

    • memory/4964-4-0x0000000005190000-0x00000000051A0000-memory.dmp

      Filesize

      64KB

    • memory/4964-30-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4964-1-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4964-0-0x0000000000700000-0x00000000007DE000-memory.dmp

      Filesize

      888KB

    • memory/4964-20-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/4964-6-0x0000000005780000-0x0000000005798000-memory.dmp

      Filesize

      96KB

    • memory/4964-5-0x00000000051C0000-0x00000000051CA000-memory.dmp

      Filesize

      40KB

    • memory/4964-7-0x00000000057C0000-0x00000000057C8000-memory.dmp

      Filesize

      32KB

    • memory/4964-10-0x0000000007D10000-0x0000000007DAC000-memory.dmp

      Filesize

      624KB

    • memory/4964-2-0x00000000057D0000-0x0000000005D74000-memory.dmp

      Filesize

      5.6MB

    • memory/4964-24-0x0000000005190000-0x00000000051A0000-memory.dmp

      Filesize

      64KB

    • memory/4964-3-0x0000000005220000-0x00000000052B2000-memory.dmp

      Filesize

      584KB

    • memory/5104-26-0x0000000005390000-0x00000000053F6000-memory.dmp

      Filesize

      408KB

    • memory/5104-71-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/5104-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/5104-31-0x0000000005210000-0x0000000005220000-memory.dmp

      Filesize

      64KB

    • memory/5104-29-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB