Analysis

  • max time kernel
    108s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:51

General

  • Target

    Order Datasheet1.exe

  • Size

    439KB

  • MD5

    7c8d1cf6bf7fc5f5b9c691137dc1cdec

  • SHA1

    3c29c19f62fcacdbf24e5a08292edbbb606e5fa0

  • SHA256

    f7dae6aa22f674d7053f544bf8c3649ccac4a80c439a65ddc50ee12fda9e02c1

  • SHA512

    29ccf08dbfe60eca3ff82970b6d4742f0c66c55524f881571ca23dc22376ddc789d169e1a21f6b16f605b23cbfb39d378be1d0085dbee7f92c97bde905bb17af

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Datasheet1.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Datasheet1.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1868-54-0x00000000012E0000-0x0000000001354000-memory.dmp
    Filesize

    464KB

  • memory/1868-55-0x0000000075541000-0x0000000075543000-memory.dmp
    Filesize

    8KB

  • memory/1868-56-0x00000000002C0000-0x00000000002C8000-memory.dmp
    Filesize

    32KB

  • memory/1868-57-0x0000000000E50000-0x0000000000EA4000-memory.dmp
    Filesize

    336KB

  • memory/1868-58-0x0000000001020000-0x000000000106C000-memory.dmp
    Filesize

    304KB