Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 14:05

General

  • Target

    Proforma Invoice.pdf.exe

  • Size

    426KB

  • MD5

    6e076b569560bf2e25726d56639bbbfe

  • SHA1

    73babceee474d401f5f0c36bf71cbb1da7374e7b

  • SHA256

    1f641c813dbf32c33e6e6a2b5f50851b967070b9e84cd288f818c6282c8671b2

  • SHA512

    0dba29e66219785a9565fc0ef88ec8172f372060a6fa374498aee093e74b4495161ab8f68861004661456457042a11f4d2951db8e28e44bae9f060fe7abf579f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.daproviaggi.it
  • Port:
    587
  • Username:
    anna@daproviaggi.it
  • Password:
    vacanz.E43

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rYosmRSBPa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp927F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:544
    • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
      2⤵
        PID:1808
      • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
        2⤵
          PID:1448
        • C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\Proforma Invoice.pdf.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/456-55-0x0000000000030000-0x0000000000031000-memory.dmp
        Filesize

        4KB

      • memory/456-57-0x00000000768A1000-0x00000000768A3000-memory.dmp
        Filesize

        8KB

      • memory/456-58-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
        Filesize

        4KB

      • memory/456-59-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/456-60-0x0000000004D60000-0x0000000004DB8000-memory.dmp
        Filesize

        352KB

      • memory/544-61-0x0000000000000000-mapping.dmp
      • memory/1624-62-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-63-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-64-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-65-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-66-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-67-0x000000000043764E-mapping.dmp
      • memory/1624-68-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1624-70-0x0000000004A90000-0x0000000004A91000-memory.dmp
        Filesize

        4KB

      • memory/1624-71-0x0000000004A91000-0x0000000004A92000-memory.dmp
        Filesize

        4KB