Analysis

  • max time kernel
    117s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 08:34

General

  • Target

    SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe

  • Size

    2.2MB

  • MD5

    c19e64d1bb68322c1abc0b535bcbce15

  • SHA1

    90c259d09774942902e1aa43e020bd621bf9a547

  • SHA256

    b3309e7b305f37f596c95916b7172c6b929888da029f0d5cbb95e17400e83a84

  • SHA512

    529b58676e1a3de7451f80d335cc65def88e187e31e06ed5a909427661dea02e507ada61ab29d29615836eb732d39893b01931b8c25fdc90303817193e240c3f

  • SSDEEP

    49152:nCAzrjHjBYyz2Z/ZrJJxsIKHyRXGsrSVD+9AAxKmxwz:nCAzz/z+JJxJFnri+9Aowz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qvomoeworkyzeqvn

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1280
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe
      2⤵
        PID:1168
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe
        C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.MalwareX-gen.31096.7527.exe
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-61-0x000000006E280000-0x000000006E82B000-memory.dmp
      Filesize

      5.7MB

    • memory/1280-59-0x000000006E280000-0x000000006E82B000-memory.dmp
      Filesize

      5.7MB

    • memory/1280-60-0x000000006E280000-0x000000006E82B000-memory.dmp
      Filesize

      5.7MB

    • memory/1280-57-0x0000000000000000-mapping.dmp
    • memory/1604-63-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-62-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-65-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-66-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-68-0x000000000042993E-mapping.dmp
    • memory/1604-67-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1604-70-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1688-56-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1688-55-0x0000000004C20000-0x0000000004E4E000-memory.dmp
      Filesize

      2.2MB

    • memory/1688-54-0x0000000000AA0000-0x0000000000CE0000-memory.dmp
      Filesize

      2.2MB