Analysis

  • max time kernel
    132s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:24

General

  • Target

    ORDER FORMi.exe

  • Size

    965KB

  • MD5

    8d7345631f4f346895f98240c6ec5059

  • SHA1

    2e2c1602160bf5c26b4107f1b0ca15fa7354f4a8

  • SHA256

    310357fce084be8373ed754c4a6ea2fb426d90aac3d1fb1fffae16b63051b9c4

  • SHA512

    982b410e447810109c8f95e554ddf4b4e1b8135f8d228b0273a0f61c20e4f9b3e3e037d98b9441d5d28ae820a098ee19d17476526813757b0160be19b213c96b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radiomeff.mk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qazwsx@11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 49 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1272
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1272-57-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-58-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-62-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-60-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-64-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-67-0x000000000040FFEF-mapping.dmp
    • memory/1272-66-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-69-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-70-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-73-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/1272-75-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-76-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-77-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-79-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-80-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-78-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-74-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-84-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-85-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-86-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-87-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-83-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-88-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-82-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-89-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-90-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-91-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-92-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-81-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-93-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-94-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-95-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-96-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-97-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-99-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-98-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-101-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-100-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-102-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-104-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-103-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-105-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-108-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-109-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-110-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-107-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1272-111-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-106-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-112-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-114-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-113-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-115-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-116-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-117-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-118-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-119-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-120-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-121-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-122-0x0000000000380000-0x00000000003E2000-memory.dmp
      Filesize

      392KB

    • memory/1272-197-0x0000000074D30000-0x00000000752DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1692-54-0x00000000011B0000-0x00000000012A4000-memory.dmp
      Filesize

      976KB

    • memory/1692-55-0x00000000002B0000-0x00000000002C6000-memory.dmp
      Filesize

      88KB

    • memory/1692-56-0x0000000005450000-0x00000000054C4000-memory.dmp
      Filesize

      464KB

    • memory/1812-510-0x0000000000000000-mapping.dmp