Analysis

  • max time kernel
    74s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:09

General

  • Target

    CI & PL_____________________________________________________________________________________________.exe

  • Size

    15KB

  • MD5

    a0d32e8dfa1bdbfd9dba714786f5933b

  • SHA1

    41408a58d28dbd4beaa5daf866e6b43416a9f986

  • SHA256

    9131b2d3b37f8533ba4b9e5b5923d4f5289342ae919960c28367a9f9e6d84564

  • SHA512

    60c5d1792be7daadb0308bbcd20aba82ad1f94820a2de7b18d4e6ddbc6e9200e339afbb70726e227c3815750710270e14ebf9a32557b211e797bc4188ddd8127

  • SSDEEP

    384:8AGEyN3Gs4sdqmXNOLJuTYb2CNawS9mD:BGsPwNUrD

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CI & PL_____________________________________________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\CI & PL_____________________________________________________________________________________________.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-54-0x0000000000C10000-0x0000000000C1A000-memory.dmp
    Filesize

    40KB

  • memory/1752-55-0x0000000075111000-0x0000000075113000-memory.dmp
    Filesize

    8KB

  • memory/1752-56-0x0000000005D70000-0x0000000005E24000-memory.dmp
    Filesize

    720KB

  • memory/1752-57-0x00000000056F0000-0x0000000005782000-memory.dmp
    Filesize

    584KB

  • memory/1752-63-0x0000000004980000-0x00000000049BA000-memory.dmp
    Filesize

    232KB

  • memory/1784-58-0x0000000000000000-mapping.dmp
  • memory/1784-60-0x000000006DB70000-0x000000006E11B000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-61-0x000000006DB70000-0x000000006E11B000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-62-0x000000006DB70000-0x000000006E11B000-memory.dmp
    Filesize

    5.7MB