Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 09:30

General

  • Target

    4EBE6@3.exe

  • Size

    626KB

  • MD5

    ade71491b076ca7a43effaf0214dd030

  • SHA1

    75623647a35d7bfbfc0df5dfc24646c8d53367d1

  • SHA256

    81baf55c19c00ec38dd62ea3b30a3af669be588442dc0648865f80195665d2b2

  • SHA512

    0ce24d7d57ef34725fc806b07d54e1423d4c685f81a5471a73f2de18bec01e2c0b4272f30b7a7304847ee478c5f68dfc3a2ea0958b1c4f8be5761a35b801a203

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    logs@multimetals.cfd
  • Password:
    logs@multimetals.cfd

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    application/x-www-form-urlencoded
  • Password:
    logs@multimetals.cfd
  • Email To:
    asset@multimetals.cfd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4EBE6@3.exe
    "C:\Users\Admin\AppData\Local\Temp\4EBE6@3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\noise.exe
      "C:\Users\Admin\AppData\Local\Temp\noise.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1516-58-0x0000000000000000-mapping.dmp
  • memory/1516-61-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/1516-60-0x00000000041B0000-0x00000000041CA000-memory.dmp
    Filesize

    104KB

  • memory/1676-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-63-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-65-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-67-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-68-0x0000000000435D3E-mapping.dmp
  • memory/1676-70-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1676-72-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1904-57-0x00000000006C0000-0x00000000006D8000-memory.dmp
    Filesize

    96KB

  • memory/1904-56-0x0000000000720000-0x0000000000750000-memory.dmp
    Filesize

    192KB

  • memory/1904-55-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1904-54-0x0000000000270000-0x0000000000312000-memory.dmp
    Filesize

    648KB