Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 15:24

General

  • Target

    SecuriteInfo.com.Trojan.MSIL.Crypt.15320.542.exe

  • Size

    820KB

  • MD5

    bc3766383208566e84c687962a5f1e46

  • SHA1

    5ecdcd2adbeafff9009d219ff39218d87f4bf59b

  • SHA256

    0f5adc0a7be5efcd4fc8192286bb373fea270170782cc83c71b616dde41e0157

  • SHA512

    237b60664f36e2f75e9f5c83cb1918e96f076e0646cec1acbb71e5ccb61c683092c6c5caa45abc75e1aa694f9f6b57368fa905ff1d480c2b2cd44444693f77c1

  • SSDEEP

    24576:/scFcWv/uG2qeWYZYmGe8eC5DrJwTEqHytjkQX7tM:7Fcc/uG2RYLQGWTaJXRM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.15320.542.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.15320.542.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BEGbTvAdfkaXC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2508
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BEGbTvAdfkaXC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE7FE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:376
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 2052
        3⤵
        • Program crash
        PID:4940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 376 -ip 376
    1⤵
      PID:1120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fo1n5dup.yie.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpE7FE.tmp

      Filesize

      1KB

      MD5

      47a4a7462ffd2bbd537e7f1d78111d15

      SHA1

      e291e431d8fac9f0e7299ff8937931389bee0ecc

      SHA256

      c0f33693b84bc4e55047678b50b9367b603c4fc40c7b6424d43c1617f7173f13

      SHA512

      334637cf4a15b0941d9d41d9886e95495613d9e0f3e15d04ebf229fe531bbbe6879d5e3251f6d0e45f204ea2dbc321e6a4a13cd42ca8bdf04a4e0df7f4880275

    • memory/376-66-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/376-28-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/376-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2508-26-0x0000000005F50000-0x0000000005FB6000-memory.dmp

      Filesize

      408KB

    • memory/2508-55-0x00000000077F0000-0x0000000007893000-memory.dmp

      Filesize

      652KB

    • memory/2508-69-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/2508-65-0x0000000007C10000-0x0000000007C18000-memory.dmp

      Filesize

      32KB

    • memory/2508-64-0x0000000007C30000-0x0000000007C4A000-memory.dmp

      Filesize

      104KB

    • memory/2508-63-0x0000000007B30000-0x0000000007B44000-memory.dmp

      Filesize

      80KB

    • memory/2508-15-0x0000000002CA0000-0x0000000002CD6000-memory.dmp

      Filesize

      216KB

    • memory/2508-16-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/2508-62-0x0000000007B20000-0x0000000007B2E000-memory.dmp

      Filesize

      56KB

    • memory/2508-19-0x0000000005700000-0x0000000005D28000-memory.dmp

      Filesize

      6.2MB

    • memory/2508-18-0x0000000002D30000-0x0000000002D40000-memory.dmp

      Filesize

      64KB

    • memory/2508-61-0x0000000007AF0000-0x0000000007B01000-memory.dmp

      Filesize

      68KB

    • memory/2508-60-0x0000000007B70000-0x0000000007C06000-memory.dmp

      Filesize

      600KB

    • memory/2508-59-0x0000000007960000-0x000000000796A000-memory.dmp

      Filesize

      40KB

    • memory/2508-25-0x0000000005DE0000-0x0000000005E46000-memory.dmp

      Filesize

      408KB

    • memory/2508-58-0x00000000078F0000-0x000000000790A000-memory.dmp

      Filesize

      104KB

    • memory/2508-57-0x0000000007F30000-0x00000000085AA000-memory.dmp

      Filesize

      6.5MB

    • memory/2508-54-0x0000000006B80000-0x0000000006B9E000-memory.dmp

      Filesize

      120KB

    • memory/2508-23-0x0000000005500000-0x0000000005522000-memory.dmp

      Filesize

      136KB

    • memory/2508-44-0x00000000714D0000-0x000000007151C000-memory.dmp

      Filesize

      304KB

    • memory/2508-38-0x0000000005FC0000-0x0000000006314000-memory.dmp

      Filesize

      3.3MB

    • memory/2508-39-0x00000000065E0000-0x00000000065FE000-memory.dmp

      Filesize

      120KB

    • memory/2508-40-0x0000000006B30000-0x0000000006B7C000-memory.dmp

      Filesize

      304KB

    • memory/2508-41-0x0000000002D30000-0x0000000002D40000-memory.dmp

      Filesize

      64KB

    • memory/2508-42-0x000000007F790000-0x000000007F7A0000-memory.dmp

      Filesize

      64KB

    • memory/2508-43-0x00000000075B0000-0x00000000075E2000-memory.dmp

      Filesize

      200KB

    • memory/4568-4-0x0000000007880000-0x0000000007890000-memory.dmp

      Filesize

      64KB

    • memory/4568-2-0x0000000007D70000-0x0000000008314000-memory.dmp

      Filesize

      5.6MB

    • memory/4568-6-0x0000000007B80000-0x0000000007B9A000-memory.dmp

      Filesize

      104KB

    • memory/4568-3-0x00000000078C0000-0x0000000007952000-memory.dmp

      Filesize

      584KB

    • memory/4568-27-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-24-0x0000000007880000-0x0000000007890000-memory.dmp

      Filesize

      64KB

    • memory/4568-0-0x0000000000AB0000-0x0000000000B84000-memory.dmp

      Filesize

      848KB

    • memory/4568-20-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-9-0x0000000009090000-0x000000000910C000-memory.dmp

      Filesize

      496KB

    • memory/4568-10-0x0000000006570000-0x000000000660C000-memory.dmp

      Filesize

      624KB

    • memory/4568-5-0x0000000007990000-0x000000000799A000-memory.dmp

      Filesize

      40KB

    • memory/4568-8-0x0000000008C50000-0x0000000008C5A000-memory.dmp

      Filesize

      40KB

    • memory/4568-1-0x0000000075150000-0x0000000075900000-memory.dmp

      Filesize

      7.7MB

    • memory/4568-7-0x0000000008C20000-0x0000000008C28000-memory.dmp

      Filesize

      32KB