Analysis

  • max time kernel
    169s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    purchase order.exe

  • Size

    417KB

  • MD5

    42bfacca440c09d0d3797936fd1473cd

  • SHA1

    8b83f3b7373e0e3beddee5ccf4f7e8e765761c90

  • SHA256

    2ee560a991356dbcf4f398a7db1e8258c0fac8fbc0f938ad03f6a6d00810aacb

  • SHA512

    c932abf10bc42b0fe2fbb9b4cd42101fd7d285b12445d5e9b72c04d10c26f9a9b7b82465c42138465d7737f31924d079850d700b0de06a25dbf160271a4a4fa3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • suricata: ET MALWARE AgentTesla Communicating with CnC Server

    suricata: ET MALWARE AgentTesla Communicating with CnC Server

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\purchase order.exe
      "C:\Users\Admin\AppData\Local\Temp\purchase order.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\purchase order.exe.log
    Filesize

    507B

    MD5

    d1a92622541a19a1840491deb2bb5e6d

    SHA1

    5b61bb7d8973644f736968ea416ec502a0ae9bce

    SHA256

    3b453ecc382d28d36f2c3c33634d332f856389fc3d709e40cbe9be8076da7a3c

    SHA512

    c451f1b9a3dd7c9c2acb1174c0029591f60193b99c9d2712701e182f94fdc89cf93053b402b1ffc26ff5876bec38df7e105c4fe975826acdf6bd215011bcfe41

  • memory/1840-130-0x0000000000B80000-0x0000000000BEE000-memory.dmp
    Filesize

    440KB

  • memory/1840-131-0x0000000007A90000-0x0000000007B22000-memory.dmp
    Filesize

    584KB

  • memory/1840-132-0x00000000080D0000-0x000000000816C000-memory.dmp
    Filesize

    624KB

  • memory/1840-133-0x0000000008720000-0x0000000008CC4000-memory.dmp
    Filesize

    5.6MB

  • memory/4504-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4504-134-0x0000000000000000-mapping.dmp
  • memory/4504-137-0x0000000006550000-0x00000000065B6000-memory.dmp
    Filesize

    408KB

  • memory/4504-138-0x00000000072B0000-0x0000000007300000-memory.dmp
    Filesize

    320KB

  • memory/4504-139-0x0000000007520000-0x000000000752A000-memory.dmp
    Filesize

    40KB