Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe
Resource
win10v2004-20240419-en
General
-
Target
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe
-
Size
823KB
-
MD5
351e34490e42fa013f5ecf82de7be7be
-
SHA1
655f984d3aac7cff3958d7046c43004aecc2cacd
-
SHA256
82d4b4cff135a6e13a6f58c5ff84fde26be30c8063a216183aaa0f035620755f
-
SHA512
dca166a528e001919257353079b4bd263b7be4b9702181506d1ccafbfcf7b5cc7436261825d773c19ce7ee582f05fba5c7c9db1c492d4aa7cbd759dabd16b772
-
SSDEEP
24576:0qf7a44E29ZQWjDwKB8fJxRfVviRiDOr0ZSNqL8pKCBI:bf7a4rwRkKBeJxRfVaRiyrsS4I7B
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.alfainterplast.com.ua - Port:
587 - Username:
[email protected] - Password:
pay2024password$$ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exedescription pid process target process PID 1708 set thread context of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exeRegSvcs.exepowershell.exepid process 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe 2600 RegSvcs.exe 2600 RegSvcs.exe 3064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exeRegSvcs.exepowershell.exedescription pid process Token: SeDebugPrivilege 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe Token: SeDebugPrivilege 2600 RegSvcs.exe Token: SeDebugPrivilege 3064 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exedescription pid process target process PID 1708 wrote to memory of 3064 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe powershell.exe PID 1708 wrote to memory of 3064 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe powershell.exe PID 1708 wrote to memory of 3064 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe powershell.exe PID 1708 wrote to memory of 3064 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe powershell.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe PID 1708 wrote to memory of 2600 1708 SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.MSIL.Crypt.1234.1843.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600