Analysis

  • max time kernel
    144s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 15:26

General

  • Target

    SecuriteInfo.com.Trojan.MSIL.Crypt.15320.exe

  • Size

    820KB

  • MD5

    bc3766383208566e84c687962a5f1e46

  • SHA1

    5ecdcd2adbeafff9009d219ff39218d87f4bf59b

  • SHA256

    0f5adc0a7be5efcd4fc8192286bb373fea270170782cc83c71b616dde41e0157

  • SHA512

    237b60664f36e2f75e9f5c83cb1918e96f076e0646cec1acbb71e5ccb61c683092c6c5caa45abc75e1aa694f9f6b57368fa905ff1d480c2b2cd44444693f77c1

  • SSDEEP

    24576:/scFcWv/uG2qeWYZYmGe8eC5DrJwTEqHytjkQX7tM:7Fcc/uG2RYLQGWTaJXRM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.15320.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.15320.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BEGbTvAdfkaXC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4468
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BEGbTvAdfkaXC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEFEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 2052
        3⤵
        • Program crash
        PID:1620
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1696 -ip 1696
    1⤵
      PID:1072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a2kq2cyg.1ro.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpEFEE.tmp

      Filesize

      1KB

      MD5

      b949ada6900a8cb3aa15b176794e7991

      SHA1

      017443c4311210f84c363d6369df42d474018684

      SHA256

      884dd3da6d8f5c47702ecfc119db7edcdba473841991d37fce7909af7ca266d4

      SHA512

      1b7b8e80fc6ad46aba57226c8878a042cb4d97c7d4990d021f0fa32bca03155f9149d4bfacb4613faeebb390d13af6679f8e41114ffa2ae250c81ddb954814fe

    • memory/1696-26-0x0000000005020000-0x0000000005030000-memory.dmp

      Filesize

      64KB

    • memory/1696-20-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1696-27-0x00000000050A0000-0x0000000005106000-memory.dmp

      Filesize

      408KB

    • memory/1696-24-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/1696-62-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-5-0x0000000007EE0000-0x0000000007EEA000-memory.dmp

      Filesize

      40KB

    • memory/3664-8-0x0000000008F10000-0x0000000008F1A000-memory.dmp

      Filesize

      40KB

    • memory/3664-9-0x00000000093B0000-0x000000000942C000-memory.dmp

      Filesize

      496KB

    • memory/3664-10-0x0000000006A20000-0x0000000006ABC000-memory.dmp

      Filesize

      624KB

    • memory/3664-0-0x0000000000DE0000-0x0000000000EB4000-memory.dmp

      Filesize

      848KB

    • memory/3664-7-0x0000000008EE0000-0x0000000008EE8000-memory.dmp

      Filesize

      32KB

    • memory/3664-6-0x0000000008200000-0x000000000821A000-memory.dmp

      Filesize

      104KB

    • memory/3664-4-0x0000000007F10000-0x0000000007F20000-memory.dmp

      Filesize

      64KB

    • memory/3664-3-0x0000000007D50000-0x0000000007DE2000-memory.dmp

      Filesize

      584KB

    • memory/3664-2-0x0000000008220000-0x00000000087C4000-memory.dmp

      Filesize

      5.6MB

    • memory/3664-21-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-1-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/3664-25-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4468-15-0x0000000002730000-0x0000000002766000-memory.dmp

      Filesize

      216KB

    • memory/4468-56-0x0000000007290000-0x0000000007333000-memory.dmp

      Filesize

      652KB

    • memory/4468-19-0x0000000005290000-0x00000000058B8000-memory.dmp

      Filesize

      6.2MB

    • memory/4468-33-0x00000000058F0000-0x0000000005912000-memory.dmp

      Filesize

      136KB

    • memory/4468-18-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/4468-34-0x0000000005AA0000-0x0000000005B06000-memory.dmp

      Filesize

      408KB

    • memory/4468-39-0x0000000005BF0000-0x0000000005F44000-memory.dmp

      Filesize

      3.3MB

    • memory/4468-40-0x0000000006070000-0x000000000608E000-memory.dmp

      Filesize

      120KB

    • memory/4468-41-0x00000000065E0000-0x000000000662C000-memory.dmp

      Filesize

      304KB

    • memory/4468-43-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/4468-44-0x0000000007050000-0x0000000007082000-memory.dmp

      Filesize

      200KB

    • memory/4468-45-0x0000000070EA0000-0x0000000070EEC000-memory.dmp

      Filesize

      304KB

    • memory/4468-55-0x00000000065C0000-0x00000000065DE000-memory.dmp

      Filesize

      120KB

    • memory/4468-22-0x0000000004C50000-0x0000000004C60000-memory.dmp

      Filesize

      64KB

    • memory/4468-57-0x00000000079C0000-0x000000000803A000-memory.dmp

      Filesize

      6.5MB

    • memory/4468-58-0x0000000007380000-0x000000000739A000-memory.dmp

      Filesize

      104KB

    • memory/4468-59-0x00000000073F0000-0x00000000073FA000-memory.dmp

      Filesize

      40KB

    • memory/4468-60-0x0000000007600000-0x0000000007696000-memory.dmp

      Filesize

      600KB

    • memory/4468-61-0x0000000007580000-0x0000000007591000-memory.dmp

      Filesize

      68KB

    • memory/4468-17-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB

    • memory/4468-63-0x00000000075B0000-0x00000000075BE000-memory.dmp

      Filesize

      56KB

    • memory/4468-64-0x00000000075C0000-0x00000000075D4000-memory.dmp

      Filesize

      80KB

    • memory/4468-65-0x00000000076C0000-0x00000000076DA000-memory.dmp

      Filesize

      104KB

    • memory/4468-66-0x00000000076A0000-0x00000000076A8000-memory.dmp

      Filesize

      32KB

    • memory/4468-69-0x0000000075220000-0x00000000759D0000-memory.dmp

      Filesize

      7.7MB