Analysis

  • max time kernel
    84s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:32

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.16847.11004.exe

  • Size

    572KB

  • MD5

    e10777c560dcacc0537c588c2999bd7d

  • SHA1

    127b2a6444a323070ec31643dabfa3803ffe2ec5

  • SHA256

    5b72b74c569f9a1593b4bf313a02db7e10f9e8ffb5ed73ee73ed76b1c53ad13f

  • SHA512

    9339898e57c77be6966a1cab1fb39860b720e762fabcbfc8c21ebf5d3995b4c907910536eb0415a404dce2e9d06dc5176d2ef6b8e1620370556798a7825eafb8

  • SSDEEP

    12288:Ox3aWpUo67IMwM8yzwElEkj76s4DSABfUnNI1ic6DlQOys7OoG7P8M6cFmX3Z7i:l6s4DSuUNEiT5Fysy37PjF6l

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.16847.11004.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.16847.11004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDSrYRJUqGxFr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2000
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.16847.11004.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp
    Filesize

    1KB

    MD5

    dd44433be37a8dff28623b2c4e854ba9

    SHA1

    21c4a2218328957228b2ba1358389c22d58513a4

    SHA256

    020b1a23662b1c221847ece73242ba7dfd68621c0724a6cbc7ee322fb84a262f

    SHA512

    7000b949b8b7b075398579a2b28919ea45559446b3da621bd6318869636fa06f08eddc7a4bcfb4ac260c51f48e455f27bec7ef4cb59a41b5153d3c049061d1ab

  • memory/900-57-0x0000000004E00000-0x0000000004E80000-memory.dmp
    Filesize

    512KB

  • memory/900-55-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/900-54-0x0000000001090000-0x0000000001126000-memory.dmp
    Filesize

    600KB

  • memory/900-58-0x0000000000A50000-0x0000000000A8C000-memory.dmp
    Filesize

    240KB

  • memory/900-56-0x0000000000380000-0x0000000000392000-memory.dmp
    Filesize

    72KB

  • memory/1932-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-67-0x0000000000437B9E-mapping.dmp
  • memory/1932-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1932-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2000-59-0x0000000000000000-mapping.dmp