Analysis

  • max time kernel
    128s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 06:46

General

  • Target

    Proforma Invoice.pdf.exe

  • Size

    551KB

  • MD5

    4aed86a83d6470edf10d71508c18e3c9

  • SHA1

    871973f1e5c71dc0d7e2b6bcd080be3d58b713f1

  • SHA256

    d83c9b45e97010c3c45988042a6f4e6c6c0945425853fed6f821aa0d28652f68

  • SHA512

    5d55f756f6483c075f2bec2650a8aec221fbe29f45f2425241e4a338c03eca6c01297b08d17da0abb1e2cbb038ac398f893ad25daa7c3e5432afd047830a9713

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vacanz.E43

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nFYKtQTxIw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3AA4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3212
    • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3576

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1860-115-0x0000000000620000-0x0000000000621000-memory.dmp
    Filesize

    4KB

  • memory/1860-117-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/1860-118-0x0000000007450000-0x0000000007451000-memory.dmp
    Filesize

    4KB

  • memory/1860-119-0x00000000073D0000-0x00000000073D1000-memory.dmp
    Filesize

    4KB

  • memory/1860-120-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/1860-121-0x000000000A980000-0x000000000A988000-memory.dmp
    Filesize

    32KB

  • memory/1860-122-0x000000000D2F0000-0x000000000D2F1000-memory.dmp
    Filesize

    4KB

  • memory/1860-123-0x000000000D390000-0x000000000D3E8000-memory.dmp
    Filesize

    352KB

  • memory/3212-124-0x0000000000000000-mapping.dmp
  • memory/3576-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3576-126-0x000000000043764E-mapping.dmp
  • memory/3576-131-0x0000000004EB0000-0x00000000053AE000-memory.dmp
    Filesize

    5.0MB

  • memory/3576-132-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/3576-133-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB