Analysis
-
max time kernel
74s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 08:25
Static task
static1
Behavioral task
behavioral1
Sample
TT COPY.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TT COPY.exe
Resource
win10v2004-20220812-en
General
-
Target
TT COPY.exe
-
Size
562KB
-
MD5
151d8349aa1f8d3697c55b1707ca2789
-
SHA1
ed745b72c682d4b74dec09af7bce32d7acebab4c
-
SHA256
ea43d517a6f297bacd8199f6df1f0cfaa00acac3c3c2eb125093df80c73a87a6
-
SHA512
5930a050134b953121b024d169f71d167e675792ec55b837c5f11e33665875f09240ce7281c1171ef20f7d51c88c34bc4ad92d4b86afb8f2827f10439189b4ae
-
SSDEEP
12288:pJgABfUndS7pkVPaPl00WSETzOKNh3pvckiU3Z7iPuW:pJguUdimyPTEnXfFl
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.dmstech.in - Port:
587 - Username:
[email protected] - Password:
0]6F9Az.pqfd - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\zBwkauB = "C:\\Users\\Admin\\AppData\\Roaming\\zBwkauB\\zBwkauB.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TT COPY.exedescription pid process target process PID 1680 set thread context of 1716 1680 TT COPY.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
TT COPY.exeRegSvcs.exepid process 1680 TT COPY.exe 1716 RegSvcs.exe 1716 RegSvcs.exe 1716 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
TT COPY.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1680 TT COPY.exe Token: SeDebugPrivilege 1716 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
TT COPY.exedescription pid process target process PID 1680 wrote to memory of 1712 1680 TT COPY.exe schtasks.exe PID 1680 wrote to memory of 1712 1680 TT COPY.exe schtasks.exe PID 1680 wrote to memory of 1712 1680 TT COPY.exe schtasks.exe PID 1680 wrote to memory of 1712 1680 TT COPY.exe schtasks.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe PID 1680 wrote to memory of 1716 1680 TT COPY.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT COPY.exe"C:\Users\Admin\AppData\Local\Temp\TT COPY.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vuvYqkwr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp867F.tmp"2⤵
- Creates scheduled task(s)
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c059a00cffc9cbd651cfe14c060724cb
SHA190ad9aa8e858bf1c52217e8cebfb052f448d942d
SHA256ad4b9882281d5e5860d02a72c4371752865583515432de72afa37d4810843ab4
SHA512ccb67df761e6cc9480d565c71c0c77b4c33f3a368ff93c4435326f34991ad945ab5f354f3888a91eab9e80c71b9f1721f0cffbc96babdba0d03ca3ddf75b0280