Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:21

General

  • Target

    TT copy.exe

  • Size

    472KB

  • MD5

    18d499ee965898dc417e1c6a37de7455

  • SHA1

    c99e3ecde7653820426a22b0c1699133bcdc8444

  • SHA256

    89d0ab4d71e3f671f3313901eb7af21702ae556f9f6ae451f141195725f893a1

  • SHA512

    0d194faa9cfd61f0285fc3caeefbde76a31db209ff190f49d65529e1283e770cd0bd885798187d0d8997287315bf8ed8390c9803732875dc8628a6321ebfe07b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.fakly-cambodia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mmhh#2014

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT copy.exe
    "C:\Users\Admin\AppData\Local\Temp\TT copy.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zOrRNGsJElsik" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD035.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\TT copy.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3316
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3108

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TT copy.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Temp\tmpD035.tmp
      Filesize

      1KB

      MD5

      73026205656118608df31e22b71fec57

      SHA1

      b448cc6c2bd73f718d093bc2062fbcbbea5fb7a8

      SHA256

      33b7c78302c3a04eaa2d6bf80f40b621df1a07a173c2a9a9ca663d1419212e00

      SHA512

      3cad8fe628823f755a51ee7d6dae15fb134ac21dbdb4bd9ab50b0e58ca90f78341018debadbd3f41fdacbe2a78f4457dac654873bf80262accd0bf47ba3809a3

    • memory/2324-136-0x0000000000000000-mapping.dmp
    • memory/3108-142-0x0000000000000000-mapping.dmp
    • memory/3316-139-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/3316-138-0x0000000000000000-mapping.dmp
    • memory/3316-141-0x00000000064C0000-0x0000000006510000-memory.dmp
      Filesize

      320KB

    • memory/3404-135-0x0000000006100000-0x0000000006166000-memory.dmp
      Filesize

      408KB

    • memory/3404-134-0x00000000062F0000-0x000000000638C000-memory.dmp
      Filesize

      624KB

    • memory/3404-133-0x00000000055D0000-0x00000000055DA000-memory.dmp
      Filesize

      40KB

    • memory/3404-130-0x0000000000BA0000-0x0000000000C1C000-memory.dmp
      Filesize

      496KB

    • memory/3404-132-0x0000000005640000-0x00000000056D2000-memory.dmp
      Filesize

      584KB

    • memory/3404-131-0x0000000005B50000-0x00000000060F4000-memory.dmp
      Filesize

      5.6MB