Analysis

  • max time kernel
    97s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2022 13:29

General

  • Target

    New Purchase Inquiry.exe

  • Size

    940KB

  • MD5

    2429a4a67c335993480d6fd79875e9a1

  • SHA1

    a0d6c5c004fe5293eeb64b21e70b74ecaef51eb3

  • SHA256

    56f0ba498fc3c682e46ad6a79639bf8fe51c026886d767445be7231d0e67c438

  • SHA512

    ab44ba7d1e65cb61170fe524581b8d7ea2572df7eab1d850e636c2ed6d8150bedc715ca33b076fabdc22b11974d3303cf41324e810e0a5db49fb6907c252ef6f

  • SSDEEP

    12288:1DPd8/DXJhvsjZ4wZtXHcOadqVUg93MBn9fs2sFLTAehm8buS89WG:M//vst4wbX8pqVUg9MBnn8TAqbDG

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Purchase Inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\New Purchase Inquiry.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rzzYmdEzCya.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rzzYmdEzCya" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE65A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\New Purchase Inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\New Purchase Inquiry.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:828

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE65A.tmp

    Filesize

    1KB

    MD5

    e6edaf8d8504f8a365aa64b371e6a2a2

    SHA1

    5e7b3503fda4e3887c5997d9dcbcbfc4b221ac4c

    SHA256

    d5adbd91d074313e229439b4cbd82eb6af56a82d7fb18366df1bd9368436b87a

    SHA512

    2a5bda27e0ee896d66c8f42c6949c24242bf70b9baf34f4f47ad147136febd8d7b9e2aae5e0de11ca4b0870b1ca9267ecbacc8a05152ed43ffca51449cd5c4d9

  • memory/828-64-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-74-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-72-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-70-0x0000000000437CCE-mapping.dmp

  • memory/828-69-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-65-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-67-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/828-68-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/836-60-0x0000000000000000-mapping.dmp

  • memory/1440-76-0x0000000073A40000-0x0000000073FEB000-memory.dmp

    Filesize

    5.7MB

  • memory/1440-59-0x0000000000000000-mapping.dmp

  • memory/1440-77-0x0000000073A40000-0x0000000073FEB000-memory.dmp

    Filesize

    5.7MB

  • memory/1808-58-0x00000000055B0000-0x0000000005636000-memory.dmp

    Filesize

    536KB

  • memory/1808-63-0x0000000004E40000-0x0000000004E8E000-memory.dmp

    Filesize

    312KB

  • memory/1808-54-0x0000000000CF0000-0x0000000000DE0000-memory.dmp

    Filesize

    960KB

  • memory/1808-57-0x00000000005D0000-0x00000000005DC000-memory.dmp

    Filesize

    48KB

  • memory/1808-56-0x00000000004A0000-0x00000000004B4000-memory.dmp

    Filesize

    80KB

  • memory/1808-55-0x0000000076171000-0x0000000076173000-memory.dmp

    Filesize

    8KB