Analysis

  • max time kernel
    52s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:20

General

  • Target

    TNT SHIPMENT INVOICE DUE.exe

  • Size

    464KB

  • MD5

    c4b78b3eb87e7bc1d8a4c369d62d5e6c

  • SHA1

    82735f4faa15954e1889a1b3bf8479dfbb4e9e65

  • SHA256

    e3899b3b425be4765ef43c57d0a6716ead1c1580f7c5af481047e2cf0c412c7b

  • SHA512

    0c7f0436960421aceed4f6e262369e6d6f9cde7108a809acd2039168016b6187dd535f2f2d7a6a2a3dc99093d257f17043559c1d2e93926488c08816b04f90e7

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT SHIPMENT INVOICE DUE.exe
    "C:\Users\Admin\AppData\Local\Temp\TNT SHIPMENT INVOICE DUE.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-54-0x0000000000060000-0x00000000000DA000-memory.dmp
    Filesize

    488KB

  • memory/2024-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/2024-56-0x0000000000510000-0x0000000000520000-memory.dmp
    Filesize

    64KB

  • memory/2024-57-0x0000000001F00000-0x0000000001F62000-memory.dmp
    Filesize

    392KB

  • memory/2024-58-0x00000000042F0000-0x000000000433E000-memory.dmp
    Filesize

    312KB

  • memory/2024-59-0x0000000005850000-0x000000000589E000-memory.dmp
    Filesize

    312KB