Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 21:33

General

  • Target

    PO.exe

  • Size

    640KB

  • MD5

    77d0521505f69632ad6740ff52a29790

  • SHA1

    a771c88ec2e7d267474ced87d047673de3d86df9

  • SHA256

    b36fafecaa9f3252bc38d71ef8d16cff142337c8f5f8e98c414a057277c7cbe1

  • SHA512

    125adc6617aa5fbdab97f5ff84ad6308dcb9bb838f41df410a39f304bc448c52da03a48c84c217272a7fac7593a4a2bbfa6de1f0edaa9527924e1ee7f549f432

  • SSDEEP

    12288:6spOCWdZKUZ+SPwGVG5uzVOfxYxcUR55Oue3UUBTpV501/tQ:BAVdZrZ+SPw5szyWCUHYpV5C/O

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg2plcpnl0023.prod.sin2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    User@40378

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2632-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2632-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-26-0x00000000041E0000-0x0000000004220000-memory.dmp
    Filesize

    256KB

  • memory/2632-24-0x00000000041E0000-0x0000000004220000-memory.dmp
    Filesize

    256KB

  • memory/2632-23-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2632-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-27-0x00000000041E0000-0x0000000004220000-memory.dmp
    Filesize

    256KB

  • memory/2632-21-0x00000000041E0000-0x0000000004220000-memory.dmp
    Filesize

    256KB

  • memory/2632-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2632-20-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-6-0x0000000005E60000-0x0000000005EE2000-memory.dmp
    Filesize

    520KB

  • memory/2844-0-0x0000000000340000-0x00000000003E6000-memory.dmp
    Filesize

    664KB

  • memory/2844-19-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
    Filesize

    256KB

  • memory/2844-1-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-5-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
    Filesize

    256KB

  • memory/2844-4-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-3-0x0000000000490000-0x00000000004A8000-memory.dmp
    Filesize

    96KB