Analysis

  • max time kernel
    149s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:41

General

  • Target

    ORDER FORM.exe

  • Size

    940KB

  • MD5

    283d04eedf51eaea26dfad81b7321e7b

  • SHA1

    2b0d0d99c8528e216299b987fa714dc6a7a1ee57

  • SHA256

    091fa5c2da8704e463202cad1bdd4f766ca66c28b3f60348c03288c4d4c3ce32

  • SHA512

    2cbd2d657760594cb002d024e6fd28f0b31aa3655e07f50c12b3bca4704e5dc5874b6b44714a5e176caf4b38279f25035a473b8c372734e7401130cd83c6b4d0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radiomeff.mk
  • Port:
    587
  • Username:
    wc@radiomeff.mk
  • Password:
    qazwsx@11

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radiomeff.mk
  • Port:
    587
  • Username:
    wc@radiomeff.mk
  • Password:
    qazwsx@11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 59 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FORM.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FORM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\ORDER FORM.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1268
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\ORDER FORM.exe.log
      Filesize

      408B

      MD5

      8adbb2cb7759fdcbc51cfbf0bfd7c867

      SHA1

      f7549e6ea430e7d64b3afb3fc27c77ed5122f85b

      SHA256

      c67092561e4b1472672374c3439004e2bc0191d9a901cde2b8b69a2d34dc6297

      SHA512

      f465311e884dd82e3152959b6a59ac8d6be0a056a1cfddabbcc6714079a2269cd5c09b2b8fbc87a9ec3323c531383526ae19ef24fed100dec80730fae0d79991

    • memory/1268-131-0x0000000000000000-mapping.dmp
    • memory/1268-132-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1268-134-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1268-135-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-139-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-140-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-142-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-144-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-146-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-148-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-147-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-149-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-151-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-152-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-150-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-145-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-143-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-141-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-153-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-154-0x0000000000400000-0x000000000046A000-memory.dmp
      Filesize

      424KB

    • memory/1268-156-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-155-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-157-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/1268-158-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-159-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-160-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-162-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-163-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-164-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-166-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-165-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-167-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-168-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-169-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-161-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-170-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-171-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-172-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-173-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-174-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-175-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-176-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-177-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-178-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-180-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-179-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-182-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-181-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-183-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-184-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-185-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-186-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-187-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-188-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-189-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-190-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-191-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-192-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-193-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-194-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-195-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-197-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-198-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/1268-196-0x0000000000B80000-0x0000000000BE2000-memory.dmp
      Filesize

      392KB

    • memory/2752-575-0x0000000000000000-mapping.dmp
    • memory/4568-130-0x0000000074E00000-0x00000000753B1000-memory.dmp
      Filesize

      5.7MB