Analysis

  • max time kernel
    82s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 07:00

General

  • Target

    321 Amita Technical 16.09.2022.exe

  • Size

    621KB

  • MD5

    a2a924c124bbc597a76495b4fb08f906

  • SHA1

    7ce1c45be6abf27c1b6f6c33ad16a27c4925e51b

  • SHA256

    9d45370a27c72436041f3ffb82b0c245eea5191c788b574e9656a23054340a61

  • SHA512

    4d2dfb53de6c5070f52facb1f0285d24aabca79385fdcc818cd383d86abcedabbc36d4824cd0c5ef7aab4d62ac5d2be192e06efb5e59c82a856cb72b838a24f6

  • SSDEEP

    12288:zie1sOdae4gm/EYA71I1W6cY7l9v4QjFMsZNSs86xNY:RskbTmMc1W6cI7JjFMsZN26E

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    logs@multimetals.cfd
  • Password:
    logs@multimetals.cfd

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    multimetals.cfd
  • Port:
    587
  • Username:
    application/x-www-form-urlencoded
  • Password:
    logs@multimetals.cfd
  • Email To:
    asset@multimetals.cfd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\321 Amita Technical 16.09.2022.exe
    "C:\Users\Admin\AppData\Local\Temp\321 Amita Technical 16.09.2022.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\AppData\Local\Temp\phine.exe
      "C:\Users\Admin\AppData\Local\Temp\phine.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3816

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3816-139-0x0000000000000000-mapping.dmp
  • memory/3816-140-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3816-141-0x00000000064E0000-0x0000000006546000-memory.dmp
    Filesize

    408KB

  • memory/3816-142-0x0000000006A40000-0x0000000006A90000-memory.dmp
    Filesize

    320KB

  • memory/4224-138-0x0000000000000000-mapping.dmp
  • memory/4904-132-0x00000000001D0000-0x0000000000270000-memory.dmp
    Filesize

    640KB

  • memory/4904-133-0x0000000005800000-0x000000000589C000-memory.dmp
    Filesize

    624KB

  • memory/4904-134-0x0000000006B10000-0x00000000070B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4904-135-0x0000000006740000-0x00000000067D2000-memory.dmp
    Filesize

    584KB

  • memory/4904-136-0x0000000006730000-0x000000000673A000-memory.dmp
    Filesize

    40KB

  • memory/4904-137-0x00000000092C0000-0x00000000097EC000-memory.dmp
    Filesize

    5.2MB