Analysis

  • max time kernel
    114s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:26

General

  • Target

    TT COPY.exe

  • Size

    540KB

  • MD5

    8cb73260e8cc3d0f51da164e2f30f9db

  • SHA1

    956cdf7991eff9c64e6d2b9148bec190f347f908

  • SHA256

    89080cc94eae4cab0a8d50729214296a16767368c12a4f679baab998fad152fc

  • SHA512

    fb173cf6d551e2e223010cf2180bdaa289ee1f531c64345663caed9496ee59f9edaf6fb18028516f37b805e0b57522b63ab858578705431a891dfbc8ea92a2e9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.microtechlab.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pune@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\TT COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1324
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1548
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1324-64-0x000000000044CF5E-mapping.dmp
    • memory/1324-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-69-0x0000000075721000-0x0000000075723000-memory.dmp
      Filesize

      8KB

    • memory/1324-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1324-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1548-70-0x0000000000000000-mapping.dmp
    • memory/1576-54-0x0000000000C90000-0x0000000000D20000-memory.dmp
      Filesize

      576KB

    • memory/1576-55-0x0000000000680000-0x00000000006E2000-memory.dmp
      Filesize

      392KB

    • memory/1576-57-0x00000000050F0000-0x0000000005148000-memory.dmp
      Filesize

      352KB

    • memory/1576-56-0x00000000003A0000-0x00000000003A8000-memory.dmp
      Filesize

      32KB

    • memory/1708-71-0x0000000000000000-mapping.dmp