Analysis

  • max time kernel
    144s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:36

General

  • Target

    INVOICE56738.exe

  • Size

    754KB

  • MD5

    1376d689d71acb5d2e76f874ce1804e2

  • SHA1

    125c4541c343545be743476e1425b76bbe38dd97

  • SHA256

    2f167f990dfa9a51b9ac1298b799e3c800d5aef62ddf5b36ea8c5d63b7242e1e

  • SHA512

    b3c42a1c2c87ef116a9801fea548bc1f05fe46651c49db25518d1367ca315e0fe9bb9eac48d9ed12d66b218c87d7ab80ff00563ec811c980f52c19526d58e950

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://gtbanks-gambia.com/
  • Port:
    21
  • Username:
    cintofaw
  • Password:
    %84r7fAj

  • Protocol:
    ftp
  • Host:
    ftp://gtbanks-gambia.com/
  • Port:
    21
  • Username:
    cintofaw
  • Password:
    %84r7fAj

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C1A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3536
    • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5C1A.tmp
    Filesize

    1KB

    MD5

    f0194d140d5655b77acfe5c633086ba1

    SHA1

    8cd43646855f664a0ebcff81adb01c0681a9363e

    SHA256

    31fb428c38ed87cd3c15ca9020c0dd95120ff487e25a9886be7acf1c7c9c5e46

    SHA512

    abf16211ad68556400043b1a50b9753bbcdb25e433a1c7bc982afcd3c9bfa48207f063f90130d1f5fe1eb8c335ef06159d9fe740cff7f9e0cb6bca6d8e422a14

  • memory/3536-133-0x0000000000000000-mapping.dmp
  • memory/4496-135-0x0000000000000000-mapping.dmp
  • memory/4496-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4496-137-0x0000000005970000-0x0000000005F14000-memory.dmp
    Filesize

    5.6MB

  • memory/4496-138-0x0000000006160000-0x00000000061C6000-memory.dmp
    Filesize

    408KB

  • memory/4496-139-0x0000000006890000-0x00000000068E0000-memory.dmp
    Filesize

    320KB

  • memory/4496-140-0x0000000007030000-0x000000000703A000-memory.dmp
    Filesize

    40KB

  • memory/4568-130-0x00000000009F0000-0x0000000000AB2000-memory.dmp
    Filesize

    776KB

  • memory/4568-131-0x0000000007C60000-0x0000000007CFC000-memory.dmp
    Filesize

    624KB

  • memory/4568-132-0x0000000007DA0000-0x0000000007E32000-memory.dmp
    Filesize

    584KB