Analysis

  • max time kernel
    92s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 09:30

General

  • Target

    4EBE6@3.exe

  • Size

    626KB

  • MD5

    ade71491b076ca7a43effaf0214dd030

  • SHA1

    75623647a35d7bfbfc0df5dfc24646c8d53367d1

  • SHA256

    81baf55c19c00ec38dd62ea3b30a3af669be588442dc0648865f80195665d2b2

  • SHA512

    0ce24d7d57ef34725fc806b07d54e1423d4c685f81a5471a73f2de18bec01e2c0b4272f30b7a7304847ee478c5f68dfc3a2ea0958b1c4f8be5761a35b801a203

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    logs@multimetals.cfd
  • Password:
    logs@multimetals.cfd

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    application/x-www-form-urlencoded
  • Password:
    logs@multimetals.cfd
  • Email To:
    asset@multimetals.cfd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4EBE6@3.exe
    "C:\Users\Admin\AppData\Local\Temp\4EBE6@3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\noise.exe
      "C:\Users\Admin\AppData\Local\Temp\noise.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
          PID:1032
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-138-0x0000000000000000-mapping.dmp
    • memory/364-139-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/364-140-0x0000000005DC0000-0x0000000005E26000-memory.dmp
      Filesize

      408KB

    • memory/364-141-0x0000000006B90000-0x0000000006BE0000-memory.dmp
      Filesize

      320KB

    • memory/624-136-0x0000000000000000-mapping.dmp
    • memory/1032-137-0x0000000000000000-mapping.dmp
    • memory/2344-130-0x0000000000570000-0x0000000000612000-memory.dmp
      Filesize

      648KB

    • memory/2344-131-0x0000000004E80000-0x0000000004F1C000-memory.dmp
      Filesize

      624KB

    • memory/2344-132-0x00000000054D0000-0x0000000005A74000-memory.dmp
      Filesize

      5.6MB

    • memory/2344-133-0x000000000B9C0000-0x000000000BA52000-memory.dmp
      Filesize

      584KB

    • memory/2344-134-0x000000000B9A0000-0x000000000B9AA000-memory.dmp
      Filesize

      40KB

    • memory/2344-135-0x000000000E100000-0x000000000E62C000-memory.dmp
      Filesize

      5.2MB