Analysis

  • max time kernel
    133s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:31

General

  • Target

    Order Confirmation.exe

  • Size

    622KB

  • MD5

    ce8490023b0936100bc99b1fc7d45f7b

  • SHA1

    528d5646d8533de89488789e8ebaae26d490d30d

  • SHA256

    4c9d00d13011ecb71ce646fd7c2189364859be2b3b069ce457d15eeb2656fcdb

  • SHA512

    fbe2eda37469a64536f77bf4998e2de6b1c76865a5fe72319058d076b334b925bc2a5bbe4582ad94918ff9c66210e308a938e7a3be5c612631df9cdf29e1430f

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Confirmation.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-54-0x0000000001240000-0x00000000012E2000-memory.dmp
    Filesize

    648KB

  • memory/868-55-0x0000000000200000-0x0000000000208000-memory.dmp
    Filesize

    32KB

  • memory/868-56-0x00000000011C0000-0x0000000001236000-memory.dmp
    Filesize

    472KB

  • memory/868-57-0x0000000001020000-0x0000000001078000-memory.dmp
    Filesize

    352KB

  • memory/868-58-0x00000000003D0000-0x000000000041C000-memory.dmp
    Filesize

    304KB