Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:00

General

  • Target

    Revised PO-2022091803_.exe

  • Size

    138KB

  • MD5

    d083465ff43a25c2bfd5f77ad855f26e

  • SHA1

    d0c7db979d97fc87e5b7facc4f51ea61a709fb21

  • SHA256

    72b3db1d27942eed50d9fa9b9bb3586e0d8f551e06fe64270ef49033a5e76593

  • SHA512

    1a8a2654d613e8b3d4370f9ebd5f9701f4ca7d5f6fb97f0bb766c523106e397b7e7522749444fced5febb5855003db6fe97f25bdd97403ef391a01786523208c

  • SSDEEP

    3072:qZVossMEg6uAAITTE4R2GZzuj7Fnko98x4zJL8:OossMEg6RT44R2GZzuj7Fko98x

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022091803_.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022091803_.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA2AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
    • C:\Users\Admin\AppData\Local\Temp\Revised PO-2022091803_.exe
      "C:\Users\Admin\AppData\Local\Temp\Revised PO-2022091803_.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-54-0x0000000001260000-0x0000000001288000-memory.dmp
    Filesize

    160KB

  • memory/112-55-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB

  • memory/112-56-0x0000000005A70000-0x0000000005B26000-memory.dmp
    Filesize

    728KB

  • memory/112-57-0x0000000005890000-0x0000000005922000-memory.dmp
    Filesize

    584KB

  • memory/1340-58-0x0000000000000000-mapping.dmp
  • memory/1340-60-0x000000006EEB0000-0x000000006F45B000-memory.dmp
    Filesize

    5.7MB

  • memory/1340-61-0x000000006EEB0000-0x000000006F45B000-memory.dmp
    Filesize

    5.7MB

  • memory/1340-62-0x000000006EEB0000-0x000000006F45B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-63-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-67-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-69-0x0000000000435A2E-mapping.dmp
  • memory/2012-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2012-73-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB