Analysis

  • max time kernel
    144s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 14:08

General

  • Target

    Proforma Invoice.pdf.exe

  • Size

    432KB

  • MD5

    6adcb6c525f1ea72aa50d28fd1a1b56e

  • SHA1

    7b33eefe789ead32f955784d6ced94ca94e492dd

  • SHA256

    f7888d776884d5a8ae1a862a91749ae83bdc227ecb6943a01bb57b27e4565967

  • SHA512

    8d8b31e0c94e5aec71a5188b547fe7254ecb9a75ffe31abe9dd990e1fe0fb241ca8bd8ef4a554343e9e888dd43f15c0bb03c5cd14e3c45720a982c1aa90e2c7d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    vacanz.E43

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PIJkiDFZY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE1D7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:616
    • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-61-0x0000000000000000-mapping.dmp
  • memory/888-55-0x0000000000E50000-0x0000000000E51000-memory.dmp
    Filesize

    4KB

  • memory/888-57-0x0000000075D31000-0x0000000075D33000-memory.dmp
    Filesize

    8KB

  • memory/888-58-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/888-59-0x0000000000600000-0x0000000000608000-memory.dmp
    Filesize

    32KB

  • memory/888-60-0x0000000004E00000-0x0000000004E58000-memory.dmp
    Filesize

    352KB

  • memory/1112-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-67-0x000000000043764E-mapping.dmp
  • memory/1112-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1112-70-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/1112-71-0x0000000000461000-0x0000000000462000-memory.dmp
    Filesize

    4KB