Analysis

  • max time kernel
    138s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:17

General

  • Target

    INV0087687 20 06 2020.exe

  • Size

    983KB

  • MD5

    388b2f7aa50b4300514ffa2b49a97544

  • SHA1

    a8e2d80bf3bbb3724beb2f2d4b9fc76d4d1b02d4

  • SHA256

    824f7339e79e6640490b1c711aeec041ee057770e59fbebcaa7797d10b19d286

  • SHA512

    39111d6c5e3476597e57e3878dedff9260d62f0b0dec2b10059b0808130068a2dc2d55b9c913516479aee2279dde52e6df8b14c19a5afb5b792d41bf47c13990

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.c2cmarketing.co.in/
  • Port:
    21
  • Username:
    info@c2cmarketing.co.in
  • Password:
    @prosperity1@

  • Protocol:
    ftp
  • Host:
    ftp://ftp.c2cmarketing.co.in/
  • Port:
    21
  • Username:
    info@c2cmarketing.co.in
  • Password:
    @prosperity1@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV0087687 20 06 2020.exe
    "C:\Users\Admin\AppData\Local\Temp\INV0087687 20 06 2020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PJljtIzJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA95A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\INV0087687 20 06 2020.exe
      "C:\Users\Admin\AppData\Local\Temp\INV0087687 20 06 2020.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA95A.tmp
    Filesize

    1KB

    MD5

    2391f907103ee641fe6b08259a210071

    SHA1

    7a79da3ad604bcf48af2620db351db050ca23178

    SHA256

    4955de50c541cc920b07d41af51afa3a35e6a984cb44209801457f55bacab97a

    SHA512

    2b07118946dc90fc3283ee4996879c3fd3396c53bc60fdc5f9bb0f5826ac5c091cebd5f80f7fff6b464d797945ce7fa88a4c11af2d6d035a2b6d1036c554f47b

  • memory/1512-57-0x0000000007970000-0x0000000007A12000-memory.dmp
    Filesize

    648KB

  • memory/1512-55-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1512-54-0x0000000001160000-0x000000000125A000-memory.dmp
    Filesize

    1000KB

  • memory/1512-58-0x00000000049B0000-0x0000000004A26000-memory.dmp
    Filesize

    472KB

  • memory/1512-56-0x00000000005C0000-0x00000000005C8000-memory.dmp
    Filesize

    32KB

  • memory/1696-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-65-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-67-0x00000000004615AE-mapping.dmp
  • memory/1696-69-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1696-71-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1744-59-0x0000000000000000-mapping.dmp