Analysis
-
max time kernel
133s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:31
Static task
static1
Behavioral task
behavioral1
Sample
Order Confirmation.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Order Confirmation.exe
Resource
win10v2004-20220414-en
General
-
Target
Order Confirmation.exe
-
Size
622KB
-
MD5
ce8490023b0936100bc99b1fc7d45f7b
-
SHA1
528d5646d8533de89488789e8ebaae26d490d30d
-
SHA256
4c9d00d13011ecb71ce646fd7c2189364859be2b3b069ce457d15eeb2656fcdb
-
SHA512
fbe2eda37469a64536f77bf4998e2de6b1c76865a5fe72319058d076b334b925bc2a5bbe4582ad94918ff9c66210e308a938e7a3be5c612631df9cdf29e1430f
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/868-58-0x00000000003D0000-0x000000000041C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Order Confirmation.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order Confirmation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order Confirmation.exe Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order Confirmation.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Order Confirmation.exepid process 868 Order Confirmation.exe 868 Order Confirmation.exe 868 Order Confirmation.exe 868 Order Confirmation.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Order Confirmation.exedescription pid process Token: SeDebugPrivilege 868 Order Confirmation.exe -
outlook_office_path 1 IoCs
Processes:
Order Confirmation.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order Confirmation.exe -
outlook_win_path 1 IoCs
Processes:
Order Confirmation.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Order Confirmation.exe