Analysis

  • max time kernel
    98s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:24

General

  • Target

    ORDER FORMi.exe

  • Size

    965KB

  • MD5

    8d7345631f4f346895f98240c6ec5059

  • SHA1

    2e2c1602160bf5c26b4107f1b0ca15fa7354f4a8

  • SHA256

    310357fce084be8373ed754c4a6ea2fb426d90aac3d1fb1fffae16b63051b9c4

  • SHA512

    982b410e447810109c8f95e554ddf4b4e1b8135f8d228b0273a0f61c20e4f9b3e3e037d98b9441d5d28ae820a098ee19d17476526813757b0160be19b213c96b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radiomeff.mk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qazwsx@11

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radiomeff.mk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qazwsx@11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 59 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\ORDER FORMi.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2912
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1356-130-0x0000000000040000-0x0000000000134000-memory.dmp
      Filesize

      976KB

    • memory/1356-131-0x0000000004A80000-0x0000000004B12000-memory.dmp
      Filesize

      584KB

    • memory/1356-132-0x0000000004B20000-0x0000000004BBC000-memory.dmp
      Filesize

      624KB

    • memory/1356-133-0x0000000005A40000-0x0000000005FE4000-memory.dmp
      Filesize

      5.6MB

    • memory/2912-134-0x0000000000000000-mapping.dmp
    • memory/2912-135-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/2912-137-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/2912-138-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-141-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-142-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-143-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-144-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-145-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-147-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-149-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-148-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-146-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-150-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-152-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-153-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-151-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/2912-154-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-155-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-157-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-159-0x0000000074920000-0x0000000074ED1000-memory.dmp
      Filesize

      5.7MB

    • memory/2912-156-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-158-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-160-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-161-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-162-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-163-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-164-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-165-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-166-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-167-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-169-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-168-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-170-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-171-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-174-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-173-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-176-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-177-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-178-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-179-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-175-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-180-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-181-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-183-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-185-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-186-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-184-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-182-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-172-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-188-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-189-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-190-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-187-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-191-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-192-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-193-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-194-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-195-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-196-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-198-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-197-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-199-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/2912-200-0x0000000001270000-0x00000000012D2000-memory.dmp
      Filesize

      392KB

    • memory/3240-577-0x0000000000000000-mapping.dmp