Analysis

  • max time kernel
    127s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 03:53

General

  • Target

    Proforma Invoice.pdf.exe

  • Size

    426KB

  • MD5

    6e076b569560bf2e25726d56639bbbfe

  • SHA1

    73babceee474d401f5f0c36bf71cbb1da7374e7b

  • SHA256

    1f641c813dbf32c33e6e6a2b5f50851b967070b9e84cd288f818c6282c8671b2

  • SHA512

    0dba29e66219785a9565fc0ef88ec8172f372060a6fa374498aee093e74b4495161ab8f68861004661456457042a11f4d2951db8e28e44bae9f060fe7abf579f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    anna@daproviaggi.it
  • Password:
    vacanz.E43

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rYosmRSBPa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1068
    • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-59-0x0000000000000000-mapping.dmp
  • memory/1384-53-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1384-55-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1384-56-0x00000000002F0000-0x00000000002F7000-memory.dmp
    Filesize

    28KB

  • memory/1384-57-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/1384-58-0x0000000004B60000-0x0000000004BB8000-memory.dmp
    Filesize

    352KB

  • memory/1592-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-65-0x000000000043764E-mapping.dmp
  • memory/1592-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1592-68-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/1592-69-0x0000000004BF1000-0x0000000004BF2000-memory.dmp
    Filesize

    4KB