Analysis

  • max time kernel
    90s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:17

General

  • Target

    tt copy.exe

  • Size

    470KB

  • MD5

    6f2e9917c711dbae778cd4286d6935ed

  • SHA1

    3798a8576a483a5842f35641c463d112d695dde2

  • SHA256

    da02f9d856038ba614bf9612e387005a4b219fa4d212782e557fe532e638de66

  • SHA512

    07179e6160732d91fcc4c264dfb2e45011f8b19bd21596050cddbe0b95a7f3f978c835fe1f5b8b7c9e617fa2abe66828aee99a6957ce2da0f230a63bf217f98a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tolipgoldenplaza.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Golden@#$2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tt copy.exe
    "C:\Users\Admin\AppData\Local\Temp\tt copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IsZnAGRRI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1108
    • C:\Users\Admin\AppData\Local\Temp\tt copy.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2044
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1476
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp87A.tmp
      Filesize

      1KB

      MD5

      80d24d88a89bcf1c84d98e0473c8fbb8

      SHA1

      a649332e1dcc43d066a01b8075e6c79ee67193bb

      SHA256

      4abe7401f374b06cd8f18348c0cafd6f9ee7166120dc4ebe34907878c2e46026

      SHA512

      ccfdc09ee2a5ffce247ccdfdb2afea2cfb2828474802cdef83fab0774f66d498a9bc02dd931d72e8a9208e62b4b9c12d19c63e2ddaf9ce6fcd99709a08b34a04

    • memory/1108-58-0x0000000000000000-mapping.dmp
    • memory/1476-72-0x0000000000000000-mapping.dmp
    • memory/1660-54-0x0000000000080000-0x00000000000FC000-memory.dmp
      Filesize

      496KB

    • memory/1660-55-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1660-56-0x0000000000420000-0x0000000000428000-memory.dmp
      Filesize

      32KB

    • memory/1660-57-0x00000000049F0000-0x0000000004A48000-memory.dmp
      Filesize

      352KB

    • memory/1940-73-0x0000000000000000-mapping.dmp
    • memory/2044-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-66-0x000000000044C97E-mapping.dmp
    • memory/2044-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-70-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/2044-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB