Analysis

  • max time kernel
    119s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:25

General

  • Target

    Order Confirmations_PRQ00002725..pdf.exe

  • Size

    714KB

  • MD5

    b77c67e726d23e9c98bca5fae1e39a35

  • SHA1

    2eba0b79fd622fe0ac7fc16cd2eb08d4504bce26

  • SHA256

    210659513be90bb7cf37f17a59eec35457d4af1d0fe937deacfb3901a4ffb9ea

  • SHA512

    573c8631ac3b507f0e884d74075025875503df9c108210f4399cacc5e04a1e5c222372d250f6ed61d394ef7eae10670e88381ccd4f308a8b53d6753ac98cef5e

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Confirmations_PRQ00002725..pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Confirmations_PRQ00002725..pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-54-0x00000000011B0000-0x0000000001268000-memory.dmp
    Filesize

    736KB

  • memory/1468-55-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1468-56-0x0000000000430000-0x0000000000440000-memory.dmp
    Filesize

    64KB

  • memory/1468-57-0x0000000000DD0000-0x0000000000E34000-memory.dmp
    Filesize

    400KB

  • memory/1468-58-0x00000000006C0000-0x000000000070C000-memory.dmp
    Filesize

    304KB

  • memory/1468-59-0x0000000000620000-0x000000000066C000-memory.dmp
    Filesize

    304KB