Analysis

  • max time kernel
    94s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 15:02

General

  • Target

    TT_COPY.exe

  • Size

    421KB

  • MD5

    458145b74718d73399391f3cd02e6192

  • SHA1

    058788cc18f08f58e4104e33b9546f91053102f3

  • SHA256

    008d79b95dd17c51b103bf87aabf1e5a3ecff06c2ff26a5b5bce23ac1e0dda9c

  • SHA512

    e44d1fea9445603417ede137eb38462d47b63c035ed9bd81b1c901fa6d98594c54dfb16fee48f7deccad8086b107af7d664e604dc8cce64ee9781aa5d08cae68

  • SSDEEP

    6144:xDxG2DAohI1g3YNFOvgwXnWgAsLiYRgfcpF0EAWMxRRLmKZ3QW1bGJ1:txGMnhIS3YTfycsBRCcLLAjxRl1gWZa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aquariuslogistics.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AQL@2019#$

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TT_COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\TT_COPY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LFkPIyKKOVLJl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp319A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1820
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:2152
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:5104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 1532
          3⤵
          • Program crash
          PID:4828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5104 -ip 5104
      1⤵
        PID:2720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp319A.tmp

        Filesize

        1KB

        MD5

        d7b0e52e175e784f5b172d47baf23410

        SHA1

        ee8b801ece6611b426fbb2016cc16840ec1f9491

        SHA256

        dd710c713911b632db222eb205abf8733100662c4b89e5c5ae030c437f12a117

        SHA512

        38cd19a081dd2cd8a500ccd709eaad3da50803a9ee2a3ee1698793e48c6663d6f9f1d823fd93953ec070cc993097c091af406d68642a21062370da60de9383d5

      • memory/4436-8-0x0000000006480000-0x0000000006A24000-memory.dmp

        Filesize

        5.6MB

      • memory/4436-3-0x0000000003040000-0x0000000003050000-memory.dmp

        Filesize

        64KB

      • memory/4436-1-0x0000000000B40000-0x0000000000BB0000-memory.dmp

        Filesize

        448KB

      • memory/4436-15-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/4436-5-0x00000000747CE000-0x00000000747CF000-memory.dmp

        Filesize

        4KB

      • memory/4436-6-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/4436-7-0x0000000005E60000-0x0000000005EB4000-memory.dmp

        Filesize

        336KB

      • memory/4436-0-0x00000000747CE000-0x00000000747CF000-memory.dmp

        Filesize

        4KB

      • memory/4436-4-0x00000000056A0000-0x0000000005732000-memory.dmp

        Filesize

        584KB

      • memory/4436-2-0x0000000005540000-0x00000000055DC000-memory.dmp

        Filesize

        624KB

      • memory/5104-22-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-14-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-16-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-17-0x00000000747C0000-0x0000000074F70000-memory.dmp

        Filesize

        7.7MB

      • memory/5104-18-0x00000000052A0000-0x00000000052B8000-memory.dmp

        Filesize

        96KB

      • memory/5104-19-0x00000000060E0000-0x0000000006146000-memory.dmp

        Filesize

        408KB

      • memory/5104-21-0x00000000066D0000-0x0000000006720000-memory.dmp

        Filesize

        320KB

      • memory/5104-12-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB