Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 09:55

General

  • Target

    30% proforma invoice.pdf.exe

  • Size

    567KB

  • MD5

    75e1d17c8431d6b7d840fcdfe0dd9a2d

  • SHA1

    3a71b6a0b1e6bdfbe6b3ed9624f17f504072f068

  • SHA256

    efa920373efaa4bd26fb1704e6ea6cb05ed8e91b5e552db7ff2a7764ace07758

  • SHA512

    f6e9ed253e735bfd95392914d33eacd0c70057e1335b6f2564ba7d40455bec2249bb842042b866bf35c9364383ea8882adb20cd1d26f780e08dfb35d88bc9777

  • SSDEEP

    12288:9cBXiEZz7yDne7f4WYMTyPdLX2tuCAe/ZXazVt1Ek6ugpRZN7gNFSxCDH:uRJe7MTyPdLX2tuCAe/ZXazSkKacxC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30% proforma invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\30% proforma invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TZiqjCD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8077.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8077.tmp

    Filesize

    1KB

    MD5

    e20709115776c7b9e4a55edb69c1ae63

    SHA1

    ced32140b2cd5f3e670dd1394bc740057f1d4fc5

    SHA256

    123afc1dab0644fddca51c7ed2b01031ff54196a6e313c0132a577dac7b76df9

    SHA512

    0f8d09a0017af5fb79122b3e04faa85d099eff71985e039a4113e91567a87aa15d61f56cf30c72da5a31cc363a8abf27c7932a359619f9ad650ee1658df7da1c

  • memory/668-64-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-66-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-71-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-69-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-65-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-61-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/668-62-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1724-54-0x0000000000E80000-0x0000000000F14000-memory.dmp

    Filesize

    592KB

  • memory/1724-55-0x0000000074DC1000-0x0000000074DC3000-memory.dmp

    Filesize

    8KB

  • memory/1724-56-0x0000000000310000-0x000000000031E000-memory.dmp

    Filesize

    56KB

  • memory/1724-58-0x00000000007D0000-0x0000000000800000-memory.dmp

    Filesize

    192KB

  • memory/1724-57-0x0000000005740000-0x00000000057BC000-memory.dmp

    Filesize

    496KB