Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 19:21

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.8491.21939.exe

  • Size

    645KB

  • MD5

    94140263a36560bda39b02fffafce831

  • SHA1

    33f2c75d6d50ba1acaadc92ae64803ecd3ff18ff

  • SHA256

    fb422ed39cbabcab2449fde2224bfa281f4248e08014b4e3a60003842409d7a6

  • SHA512

    2bf7708f475d4e663cea9c81a5198f1afa8f69d8088b84508d88bb25115beeaae116fb52a6c80c65e15be7f826c6616767afd30f27d19c076786edccefac381e

  • SSDEEP

    12288:zuZk4K7sxuUrrN0I+9Vhbb2guOiAjDHIEf9/Q/3LhqvsqDfzltZWYblmeB778Qoo:JsxumrO7cgu4D5fxALhhqDLl9RmeBf

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.8491.21939.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.8491.21939.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.8491.21939.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rXxoYFse.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rXxoYFse" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA39E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:64
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2224

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0pyidrou.ia5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA39E.tmp
      Filesize

      1KB

      MD5

      1310b825810823827cd757d337964cc3

      SHA1

      81349d0ff0cc3ca1c67e21fce0fc9ed6020c48a9

      SHA256

      2d47cbe792f24588dba60d052ae65f3b55085276056ba674a624c8c50f44dbb0

      SHA512

      032100fc11366e2db58fc7cbdc79786821ef245e1f796778555dc9eba6ef74c6011e3160b3d73273326d0e0506c551f5e6aa8b9681912b9d0d5a49040f606d93

    • memory/64-54-0x0000000005D80000-0x0000000005DD0000-memory.dmp
      Filesize

      320KB

    • memory/64-27-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/964-77-0x0000000006F10000-0x0000000006FB3000-memory.dmp
      Filesize

      652KB

    • memory/964-90-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/964-87-0x0000000007590000-0x0000000007598000-memory.dmp
      Filesize

      32KB

    • memory/964-85-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/964-83-0x00000000074A0000-0x00000000074AE000-memory.dmp
      Filesize

      56KB

    • memory/964-80-0x00000000070B0000-0x00000000070BA000-memory.dmp
      Filesize

      40KB

    • memory/964-79-0x0000000007040000-0x000000000705A000-memory.dmp
      Filesize

      104KB

    • memory/964-78-0x0000000007950000-0x0000000007FCA000-memory.dmp
      Filesize

      6.5MB

    • memory/964-56-0x0000000074D20000-0x0000000074D6C000-memory.dmp
      Filesize

      304KB

    • memory/964-15-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/964-16-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/964-17-0x00000000025F0000-0x0000000002626000-memory.dmp
      Filesize

      216KB

    • memory/964-18-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
      Filesize

      64KB

    • memory/964-21-0x0000000005110000-0x0000000005738000-memory.dmp
      Filesize

      6.2MB

    • memory/964-75-0x00000000064F0000-0x000000000650E000-memory.dmp
      Filesize

      120KB

    • memory/964-55-0x0000000006510000-0x0000000006542000-memory.dmp
      Filesize

      200KB

    • memory/964-29-0x0000000005820000-0x0000000005886000-memory.dmp
      Filesize

      408KB

    • memory/964-28-0x00000000057B0000-0x0000000005816000-memory.dmp
      Filesize

      408KB

    • memory/964-26-0x0000000005060000-0x0000000005082000-memory.dmp
      Filesize

      136KB

    • memory/3108-6-0x00000000051E0000-0x00000000051F8000-memory.dmp
      Filesize

      96KB

    • memory/3108-11-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3108-46-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3108-7-0x0000000005210000-0x000000000521E000-memory.dmp
      Filesize

      56KB

    • memory/3108-5-0x0000000004EF0000-0x0000000004EFA000-memory.dmp
      Filesize

      40KB

    • memory/3108-4-0x0000000004D40000-0x0000000004D50000-memory.dmp
      Filesize

      64KB

    • memory/3108-12-0x0000000004D40000-0x0000000004D50000-memory.dmp
      Filesize

      64KB

    • memory/3108-2-0x0000000005220000-0x00000000057C4000-memory.dmp
      Filesize

      5.6MB

    • memory/3108-8-0x00000000066C0000-0x00000000066D6000-memory.dmp
      Filesize

      88KB

    • memory/3108-0-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/3108-1-0x00000000002D0000-0x0000000000374000-memory.dmp
      Filesize

      656KB

    • memory/3108-3-0x0000000004D50000-0x0000000004DE2000-memory.dmp
      Filesize

      584KB

    • memory/3108-9-0x0000000006740000-0x00000000067C4000-memory.dmp
      Filesize

      528KB

    • memory/3108-10-0x0000000008E30000-0x0000000008ECC000-memory.dmp
      Filesize

      624KB

    • memory/4060-91-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-84-0x0000000007D10000-0x0000000007D24000-memory.dmp
      Filesize

      80KB

    • memory/4060-50-0x0000000006160000-0x00000000064B4000-memory.dmp
      Filesize

      3.3MB

    • memory/4060-81-0x0000000007D50000-0x0000000007DE6000-memory.dmp
      Filesize

      600KB

    • memory/4060-82-0x0000000006CA0000-0x0000000006CB1000-memory.dmp
      Filesize

      68KB

    • memory/4060-57-0x0000000074D20000-0x0000000074D6C000-memory.dmp
      Filesize

      304KB

    • memory/4060-23-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/4060-52-0x0000000006C30000-0x0000000006C7C000-memory.dmp
      Filesize

      304KB

    • memory/4060-86-0x0000000007E10000-0x0000000007E2A000-memory.dmp
      Filesize

      104KB

    • memory/4060-51-0x0000000006790000-0x00000000067AE000-memory.dmp
      Filesize

      120KB

    • memory/4060-22-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-24-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB