Analysis

  • max time kernel
    294s
  • max time network
    314s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 07:00

General

  • Target

    Proforma Invoice.pdf.exe

  • Size

    551KB

  • MD5

    4aed86a83d6470edf10d71508c18e3c9

  • SHA1

    871973f1e5c71dc0d7e2b6bcd080be3d58b713f1

  • SHA256

    d83c9b45e97010c3c45988042a6f4e6c6c0945425853fed6f821aa0d28652f68

  • SHA512

    5d55f756f6483c075f2bec2650a8aec221fbe29f45f2425241e4a338c03eca6c01297b08d17da0abb1e2cbb038ac398f893ad25daa7c3e5432afd047830a9713

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vacanz.E43

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nFYKtQTxIw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB895.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1080
    • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-58-0x0000000000000000-mapping.dmp
  • memory/1484-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-64-0x000000000043764E-mapping.dmp
  • memory/1484-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1484-67-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/1484-68-0x0000000004A31000-0x0000000004A32000-memory.dmp
    Filesize

    4KB

  • memory/2024-56-0x00000000004A0000-0x00000000004A8000-memory.dmp
    Filesize

    32KB

  • memory/2024-57-0x0000000004480000-0x00000000044D8000-memory.dmp
    Filesize

    352KB

  • memory/2024-55-0x00000000072D0000-0x00000000072D1000-memory.dmp
    Filesize

    4KB

  • memory/2024-53-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB