Analysis

  • max time kernel
    167s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:38

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exe

  • Size

    828KB

  • MD5

    800ad195e5fb86784cc72208a2eb3e47

  • SHA1

    8547bb4c6ff1a37fce2ecfc0e31ce9441d76964c

  • SHA256

    7d12f2ba49fa84ea8e2db0a6cad3db2ef817d808ce19b47a98e1fb02cba2760f

  • SHA512

    57d28106f3c9752dc7a4c42a4ab1460bbd8031d23ab071f2459f683dbd4d16f53a46fdbb7989ca2415307f80275c7dfcbda504c610019b948c2d08942c4908da

  • SSDEEP

    12288:y7qeQuSTi89eHFr5cE8LHWu/SEdRMA/LyVu6gt0IPPet5G5SZ9B7tLgEBwwu:wwvihcvLF9/L1t0InerZ1xqwu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exe.log

    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • memory/2176-132-0x0000000000F30000-0x0000000001006000-memory.dmp

    Filesize

    856KB

  • memory/2176-133-0x0000000005F70000-0x0000000006514000-memory.dmp

    Filesize

    5.6MB

  • memory/2176-134-0x00000000059C0000-0x0000000005A52000-memory.dmp

    Filesize

    584KB

  • memory/2176-135-0x0000000005B00000-0x0000000005B9C000-memory.dmp

    Filesize

    624KB

  • memory/2176-136-0x00000000059A0000-0x00000000059AA000-memory.dmp

    Filesize

    40KB

  • memory/2980-137-0x0000000000000000-mapping.dmp

  • memory/2980-138-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2980-140-0x0000000005A60000-0x0000000005AC6000-memory.dmp

    Filesize

    408KB

  • memory/2980-141-0x0000000006770000-0x00000000067C0000-memory.dmp

    Filesize

    320KB