Analysis

  • max time kernel
    150s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 04:01

General

  • Target

    Order Datasheet.exe

  • Size

    450KB

  • MD5

    d291cf735dafebc152901e05c6463b9d

  • SHA1

    eb625af674af3d1212577fbc81429d1b7c5b12cb

  • SHA256

    88166d5d3f0678216521dc60b9b2049b18758b512cf6aad12e2b32ed1add1072

  • SHA512

    50dca285f3be559fd8c63346a5f7adb511d73745173c7e6df2cd9bd9d3ee363cc676690666f7c3867848ba1734e8579b1a424d14d9a7e37a1e599d238d4f17a6

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Datasheet.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Datasheet.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-54-0x0000000000CE0000-0x0000000000D56000-memory.dmp
    Filesize

    472KB

  • memory/1792-55-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1792-56-0x00000000005A0000-0x00000000005A8000-memory.dmp
    Filesize

    32KB

  • memory/1792-57-0x0000000002260000-0x00000000022B4000-memory.dmp
    Filesize

    336KB

  • memory/1792-58-0x00000000072B0000-0x00000000072FC000-memory.dmp
    Filesize

    304KB