Analysis

  • max time kernel
    117s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 20:36

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe

  • Size

    621KB

  • MD5

    d9b02cd10f9ccac5fa39057c85967e02

  • SHA1

    3081b43204ae6b6afbf726e017f210b8de62cd33

  • SHA256

    d432a1329f11c380758ded311b3a07bdcbe2a845fbceba52f4327fb04ba05975

  • SHA512

    37d63294ec9fa67e7ef78b8ab02d2b5262a8a42d7648c2f76ff7f90acbf010ec19a840d0ed2b259af38fa160ee6756a5bcf075f9a54726505f1e78c5d4de6d17

  • SSDEEP

    12288:8n8Hj/brjphQAt9xA9xD/ou0baJ8hzxJg9TKE0+lq:702U/rsaJ8hzxO0+lq

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail2.bpk-spb.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    75YWEv76M3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1104

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-54-0x00000000001E0000-0x0000000000282000-memory.dmp
    Filesize

    648KB

  • memory/940-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/940-56-0x0000000004FD0000-0x000000000508A000-memory.dmp
    Filesize

    744KB

  • memory/940-57-0x0000000000580000-0x000000000059A000-memory.dmp
    Filesize

    104KB

  • memory/940-58-0x00000000005A0000-0x00000000005AE000-memory.dmp
    Filesize

    56KB

  • memory/940-59-0x00000000055E0000-0x000000000565C000-memory.dmp
    Filesize

    496KB

  • memory/940-60-0x0000000001FD0000-0x0000000002014000-memory.dmp
    Filesize

    272KB

  • memory/1104-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-67-0x000000000043240E-mapping.dmp
  • memory/1104-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB