Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 10:52

General

  • Target

    New order WEEK 42.exe

  • Size

    73KB

  • MD5

    e6e71a5012aad9c2aaff1c9a9c448f6d

  • SHA1

    74b577b80c9fb4487d086ae2fa44a000428ba3ec

  • SHA256

    f03dbeb8cf3b9c5181c71397b9b10f7b098ef97d40553e243265061bdb902a0d

  • SHA512

    e2c199a16808c8c38d8bb9e65b299c937d4e22988043a2b7afaed943c53147f4c1ee16acc3e1821ea0aea87b4fa3094529e2bc60d6c1810173f6e98239083d57

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New order WEEK 42.exe
    "C:\Users\Admin\AppData\Local\Temp\New order WEEK 42.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:800

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/800-56-0x0000000075F41000-0x0000000075F43000-memory.dmp
    Filesize

    8KB

  • memory/800-57-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
    Filesize

    4KB

  • memory/800-58-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/800-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/800-61-0x0000000004D40000-0x0000000004D76000-memory.dmp
    Filesize

    216KB

  • memory/800-62-0x0000000004DB1000-0x0000000004DB2000-memory.dmp
    Filesize

    4KB