Analysis
-
max time kernel
119s -
max time network
91s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-10-2022 01:22
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe
Resource
win10v2004-20220812-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe
-
Size
6KB
-
MD5
07774dcad37a559c6a3ff27e590a9399
-
SHA1
92c1d025a078431f390bd3723a41023bbf556034
-
SHA256
eef6df577e7da107e24b1c043d08c10ede909e73ef8d6b6881dd75327770aa7e
-
SHA512
a99a6138ff523c951dab7343cf5b499ab2e0b0c1d3b9e9be8a3e58d07be5a550675d01fba670d6e256482cdec7071e07e8944a43180c02098e2ea232cfb1603c
-
SSDEEP
48:60Y7gsaS0Ikqz7P+i1S+QSHmHSfwZqKzEoyy6O6CH+sSKp7lF6JcKUitiOlTO3zE:xL2/+i1jQxHSfUj6BW+zmlFzKp0JFnU
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Xhvsmhvnnev = "\"C:\\Users\\Admin\\AppData\\Roaming\\Vzcxvvdgkm\\Xhvsmhvnnev.exe\"" SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 api.ipify.org 7 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1652 set thread context of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1672 powershell.exe 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 980 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 980 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 980 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 980 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1672 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 28 PID 1652 wrote to memory of 1672 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 28 PID 1652 wrote to memory of 1672 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 28 PID 1652 wrote to memory of 1672 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 28 PID 1652 wrote to memory of 1404 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 30 PID 1652 wrote to memory of 1404 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 30 PID 1652 wrote to memory of 1404 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 30 PID 1652 wrote to memory of 1404 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 30 PID 1652 wrote to memory of 576 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 31 PID 1652 wrote to memory of 576 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 31 PID 1652 wrote to memory of 576 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 31 PID 1652 wrote to memory of 576 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 31 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 PID 1652 wrote to memory of 980 1652 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA4AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe2⤵PID:1404
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe2⤵PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exeC:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.21511.24993.exe2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:980
-