Analysis

  • max time kernel
    90s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 19:51

General

  • Target

    D6GEVBNNH11111.exe

  • Size

    625KB

  • MD5

    9cef8265c679bafb06f885678ceab7bd

  • SHA1

    ac7faaa7e8439951eaafd8e02007f33a555cd01b

  • SHA256

    18f7c9fcf55206644996038b2908aa3871e3ea9affa4c6d62a7460f5b95cca90

  • SHA512

    ab176b5348a6a69752eb9e47e2ed11f5130a02104f38932f6f88058bed797e0ab8ffabe665c353ba174788cf60d3114961554ce41bef850c4161cc9316451533

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    logs@multimetals.cfd
  • Password:
    logs@multimetals.cfd

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    application/x-www-form-urlencoded
  • Password:
    logs@multimetals.cfd
  • Email To:
    asset@multimetals.cfd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D6GEVBNNH11111.exe
    "C:\Users\Admin\AppData\Local\Temp\D6GEVBNNH11111.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\geater.exe
      "C:\Users\Admin\AppData\Local\Temp\geater.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-137-0x0000000000000000-mapping.dmp
  • memory/2552-138-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2552-139-0x0000000005D90000-0x0000000005DF6000-memory.dmp
    Filesize

    408KB

  • memory/2552-140-0x00000000063B0000-0x0000000006400000-memory.dmp
    Filesize

    320KB

  • memory/2996-130-0x00000000009A0000-0x0000000000A42000-memory.dmp
    Filesize

    648KB

  • memory/2996-131-0x00000000050E0000-0x0000000005684000-memory.dmp
    Filesize

    5.6MB

  • memory/2996-132-0x0000000004BD0000-0x0000000004C6C000-memory.dmp
    Filesize

    624KB

  • memory/2996-133-0x000000000B790000-0x000000000B822000-memory.dmp
    Filesize

    584KB

  • memory/2996-134-0x000000000B750000-0x000000000B75A000-memory.dmp
    Filesize

    40KB

  • memory/2996-135-0x000000000DD40000-0x000000000E26C000-memory.dmp
    Filesize

    5.2MB

  • memory/4668-136-0x0000000000000000-mapping.dmp