Analysis

  • max time kernel
    116s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:14

General

  • Target

    ORDER_DA.scr

  • Size

    579KB

  • MD5

    f6aba9195644c0b69efff06ecf23e6c4

  • SHA1

    fb76eb813b4e072d68ffe2916a578d14cf845824

  • SHA256

    03fc6fb46457641645117a9c29292069714568ff711647455c70769d7ab3485a

  • SHA512

    3f4d8bfd0dd0104b3d48df9201b1a7628a326b43a8467b3830f002a799d7ada0288d46281c57126d5ddee93a0adb16e3577797ba80104333e55af3e66a1cf7c7

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER_DA.scr
    "C:\Users\Admin\AppData\Local\Temp\ORDER_DA.scr" /S
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-54-0x0000000000C90000-0x0000000000D28000-memory.dmp
    Filesize

    608KB

  • memory/1392-55-0x0000000000B00000-0x0000000000B5C000-memory.dmp
    Filesize

    368KB

  • memory/1392-56-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB

  • memory/1392-57-0x0000000000A80000-0x0000000000A88000-memory.dmp
    Filesize

    32KB

  • memory/1392-58-0x00000000045A0000-0x00000000045F4000-memory.dmp
    Filesize

    336KB

  • memory/1392-59-0x00000000048E0000-0x000000000492C000-memory.dmp
    Filesize

    304KB