Analysis

  • max time kernel
    160s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:41

General

  • Target

    1be4b81f653a0a043c18a5507172f8a8fe30bea80a4ac8d6131853af9fe46ebb.exe

  • Size

    124KB

  • MD5

    6a31f01180e6ba81424c680fe3a3a662

  • SHA1

    f6785d37cb8779dd5222397719464fc65d222b5c

  • SHA256

    1be4b81f653a0a043c18a5507172f8a8fe30bea80a4ac8d6131853af9fe46ebb

  • SHA512

    1f4ae8ffc9fbd4cd04c1c1c8187eed3eba3e96596ddb6c0a0733d735d38b619b1a020d59721ebcbca2c8c9f099208f83a2cfe18e5a9c2b4c324ec73c661cd17f

Malware Config

Extracted

Family

guloader

C2

http://jkkn.ac.in/winwin.exe_encrypted.bin

xor.base64

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.qilonqchem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    NUfMG!E2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • AgentTesla Payload 2 IoCs
  • Guloader Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1be4b81f653a0a043c18a5507172f8a8fe30bea80a4ac8d6131853af9fe46ebb.exe
    "C:\Users\Admin\AppData\Local\Temp\1be4b81f653a0a043c18a5507172f8a8fe30bea80a4ac8d6131853af9fe46ebb.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\1be4b81f653a0a043c18a5507172f8a8fe30bea80a4ac8d6131853af9fe46ebb.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2608-135-0x0000000077280000-0x0000000077423000-memory.dmp
    Filesize

    1.6MB

  • memory/2608-133-0x0000000002170000-0x000000000217A000-memory.dmp
    Filesize

    40KB

  • memory/2608-134-0x00007FFEEAF50000-0x00007FFEEB145000-memory.dmp
    Filesize

    2.0MB

  • memory/4272-138-0x0000000077280000-0x0000000077423000-memory.dmp
    Filesize

    1.6MB

  • memory/4272-136-0x0000000000B00000-0x0000000000C00000-memory.dmp
    Filesize

    1024KB

  • memory/4272-137-0x00007FFEEAF50000-0x00007FFEEB145000-memory.dmp
    Filesize

    2.0MB

  • memory/4272-132-0x0000000000000000-mapping.dmp
  • memory/4272-139-0x0000000000400000-0x000000000053A000-memory.dmp
    Filesize

    1.2MB

  • memory/4272-140-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4272-143-0x00000000226B0000-0x0000000022C54000-memory.dmp
    Filesize

    5.6MB

  • memory/4272-144-0x0000000021F00000-0x0000000021F92000-memory.dmp
    Filesize

    584KB

  • memory/4272-145-0x0000000022040000-0x00000000220DC000-memory.dmp
    Filesize

    624KB

  • memory/4272-146-0x0000000022240000-0x00000000222A6000-memory.dmp
    Filesize

    408KB

  • memory/4272-147-0x0000000022F20000-0x0000000022F2A000-memory.dmp
    Filesize

    40KB