Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2024 18:58

General

  • Target

    New P.O 00076855.exe

  • Size

    429KB

  • MD5

    157bab4816b04ac920b174a76e54befd

  • SHA1

    c7e1396c45839ac565b66152e4eee666239f7b90

  • SHA256

    31bb52b28ff0c3c8aebce5ed265a1463e934d089030c38dc88d94ecb11cad660

  • SHA512

    6a6093b80dbce529e8a2d2f0dc7d1fe1f7e3167a0bba08661b016646819a283f4313699ed955a0620301d0954b00a7a5c4ae6e58798bc508a7474d1e0761686a

  • SSDEEP

    12288:QLdpoLWMr2QW3Y9XQPsNjDAm0+focuBJ0m1gss:QTyWMrzWo6gDT0l1XGss

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 8 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New P.O 00076855.exe
    "C:\Users\Admin\AppData\Local\Temp\New P.O 00076855.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\New P.O 00076855.exe
      "C:\Users\Admin\AppData\Local\Temp\New P.O 00076855.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-4-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-14-0x0000000000380000-0x00000000003D0000-memory.dmp

    Filesize

    320KB

  • memory/2292-28-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-26-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-11-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-15-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-27-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-13-0x0000000000380000-0x00000000003D0000-memory.dmp

    Filesize

    320KB

  • memory/2292-7-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2292-10-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/3052-9-0x0000000002E40000-0x0000000002F04000-memory.dmp

    Filesize

    784KB

  • memory/3052-8-0x0000000000400000-0x00000000004C4000-memory.dmp

    Filesize

    784KB

  • memory/3052-0-0x0000000000400000-0x00000000004C4000-memory.dmp

    Filesize

    784KB

  • memory/3052-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/3052-2-0x0000000000250000-0x0000000000256000-memory.dmp

    Filesize

    24KB

  • memory/3052-3-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB