Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 20:36

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe

  • Size

    621KB

  • MD5

    d9b02cd10f9ccac5fa39057c85967e02

  • SHA1

    3081b43204ae6b6afbf726e017f210b8de62cd33

  • SHA256

    d432a1329f11c380758ded311b3a07bdcbe2a845fbceba52f4327fb04ba05975

  • SHA512

    37d63294ec9fa67e7ef78b8ab02d2b5262a8a42d7648c2f76ff7f90acbf010ec19a840d0ed2b259af38fa160ee6756a5bcf075f9a54726505f1e78c5d4de6d17

  • SSDEEP

    12288:8n8Hj/brjphQAt9xA9xD/ou0baJ8hzxJg9TKE0+lq:702U/rsaJ8hzxO0+lq

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail2.bpk-spb.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    75YWEv76M3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.CrypterX-gen.10398.28974.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1928-132-0x0000000000900000-0x00000000009A2000-memory.dmp
    Filesize

    648KB

  • memory/1928-133-0x0000000005A20000-0x0000000005FC4000-memory.dmp
    Filesize

    5.6MB

  • memory/1928-134-0x0000000005360000-0x00000000053F2000-memory.dmp
    Filesize

    584KB

  • memory/1928-135-0x0000000005340000-0x000000000534A000-memory.dmp
    Filesize

    40KB

  • memory/1928-136-0x0000000009940000-0x00000000099DC000-memory.dmp
    Filesize

    624KB

  • memory/3900-137-0x0000000000000000-mapping.dmp
  • memory/3900-138-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3900-140-0x0000000005B60000-0x0000000005BC6000-memory.dmp
    Filesize

    408KB

  • memory/3900-141-0x0000000005FF0000-0x0000000006040000-memory.dmp
    Filesize

    320KB