Analysis
-
max time kernel
137s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
18-10-2021 09:38
Static task
static1
Behavioral task
behavioral1
Sample
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe
Resource
win7-en-20211014
General
-
Target
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe
-
Size
455KB
-
MD5
ff32efcb494ca35aa47a2d0d647d3546
-
SHA1
390a510f45a735aa14940fa46370be62b721a004
-
SHA256
f864c078bb8a27ef5ff44af23b3829894febdba1a0dd692fdd423717086ebd4e
-
SHA512
6f117fe2d535674dd6c973bf1e082cb1e26b4c3853cec404565c7e390c5cbd087ee9004c25bc1c834b72f89eaf739aea728ee0118bb4ea9e8a6f606dcda55173
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
ValSta@34zzz
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1408-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1408-64-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1408-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1408-66-0x0000000000436D6E-mapping.dmp family_agenttesla behavioral1/memory/1408-67-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exedescription pid process target process PID 1328 set thread context of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exeORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exepid process 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1408 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe 1408 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exeORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exedescription pid process Token: SeDebugPrivilege 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe Token: SeDebugPrivilege 1408 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exedescription pid process target process PID 1328 wrote to memory of 2044 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe schtasks.exe PID 1328 wrote to memory of 2044 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe schtasks.exe PID 1328 wrote to memory of 2044 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe schtasks.exe PID 1328 wrote to memory of 2044 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe schtasks.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe PID 1328 wrote to memory of 1408 1328 ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe"C:\Users\Admin\AppData\Local\Temp\ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iCEiPbgmtrby" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C15.tmp"2⤵
- Creates scheduled task(s)
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe"C:\Users\Admin\AppData\Local\Temp\ORDER#321550 YOEW AKA DWC-PM-1173-121 International DMCC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1408