Analysis

  • max time kernel
    132s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:42

General

  • Target

    Order Confirmation.exe

  • Size

    526KB

  • MD5

    016c990cfcda0bac9506e573739380ef

  • SHA1

    39eaa1414307997bdce479765b1e675271011326

  • SHA256

    f29176c4750dc1c9b0fea97cdfd58064c7d7de2bc92884534c9f35dd11267f6a

  • SHA512

    cb172c22a7922d9b11fd4396a7f882c7010d03a3d7b146970723cf2269fa8c0c742fd5b744d0f849eabf629f336e423bcda4b9c2ef2edc8076b5523250c03a47

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Confirmation.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-54-0x0000000000310000-0x000000000039A000-memory.dmp
    Filesize

    552KB

  • memory/1944-55-0x00000000001D0000-0x00000000001DA000-memory.dmp
    Filesize

    40KB

  • memory/1944-56-0x0000000000740000-0x0000000000794000-memory.dmp
    Filesize

    336KB

  • memory/1944-57-0x00000000007D0000-0x000000000081C000-memory.dmp
    Filesize

    304KB

  • memory/1944-58-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB