Analysis

  • max time kernel
    50s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-06-2023 21:10

General

  • Target

    OSTOTILAUSPYYNTÖ _0932.exe

  • Size

    6KB

  • MD5

    8402ed726c49025989f98d23ce9d7e3e

  • SHA1

    e5784d2999ab073773b65e7d3a10ab2bb3460ff0

  • SHA256

    5780663f3e32e0308caa2cc657ccdcaadf393f22d2c1c3c1f5afa9f55aa136bb

  • SHA512

    208fdd79dd0ff0a61a0dccc80ea718b6f6ef18151104d3d74753035e7ed2844facc07df1605af42dfbb6631971eff6e5ec4cecbbe42f93bef0e3c75d5c942ebc

  • SSDEEP

    96:gzTFJVQ7mAK9KgeRZskYuIH7dYYyWwRkvPzNt:gHa7m79ETSuIH7dYYyYR

Malware Config

Extracted

Family

purecrypter

C2

https://files.catbox.moe/6dlgj3.mp4

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2100759405:AAFzA0s7LpNOhvzQJo2bUlDpzSqnB8ir69o/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OSTOTILAUSPYYNTÖ _0932.exe
    "C:\Users\Admin\AppData\Local\Temp\OSTOTILAUSPYYNTÖ _0932.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\OSTOTILAUSPYYNTÖ _0932.exe
      "C:\Users\Admin\AppData\Local\Temp\OSTOTILAUSPYYNTÖ _0932.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6a077801e7cb4e3e35dda3f7efe6148

    SHA1

    82952bb01b82db83a65209d34e2e678479fb0ac1

    SHA256

    214d8570a51c7ddcfddad9b94a689dd13822eae3f2acf87f9252c9012193212c

    SHA512

    85cee990f8ff65d4c29f9c6631b83e8b4a0ec5ef2f7638ef7795a80b2ea3e51d1f5bcf4143ec6c76d50267a757847596e411f507c52d78b52fcca8e9f04d0486

  • C:\Users\Admin\AppData\Local\Temp\Cab656A.tmp

    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar6736.tmp

    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • memory/1108-1039-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1108-1066-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/1108-1040-0x0000000004E50000-0x0000000004E90000-memory.dmp

    Filesize

    256KB

  • memory/1324-131-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-141-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-107-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-109-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-111-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-113-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-115-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-117-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-119-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-121-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-123-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-125-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-127-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-129-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-54-0x0000000001080000-0x0000000001088000-memory.dmp

    Filesize

    32KB

  • memory/1324-133-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-135-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-137-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-139-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-105-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-143-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-145-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-147-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-149-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-151-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-153-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-155-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-157-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-159-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-161-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-163-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-165-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-1026-0x0000000004FD0000-0x0000000005012000-memory.dmp

    Filesize

    264KB

  • memory/1324-1027-0x0000000005260000-0x00000000052AC000-memory.dmp

    Filesize

    304KB

  • memory/1324-103-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-102-0x0000000005A40000-0x0000000005AEF000-memory.dmp

    Filesize

    700KB

  • memory/1324-101-0x0000000005A40000-0x0000000005AF6000-memory.dmp

    Filesize

    728KB

  • memory/1324-56-0x0000000001020000-0x0000000001060000-memory.dmp

    Filesize

    256KB

  • memory/1324-55-0x0000000001020000-0x0000000001060000-memory.dmp

    Filesize

    256KB