Analysis

  • max time kernel
    144s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 10:02

General

  • Target

    1221000880.pdf.exe

  • Size

    807KB

  • MD5

    51cc9ef1470b1a132b0c8555bb204291

  • SHA1

    d54e8fb1eef02ec6c1c4d246c912ebfd82bb0e67

  • SHA256

    4618f55b6482e1d13e798ed1045deb42ab9efb04c1e16a2313d62f1ec6d9ef43

  • SHA512

    359b084cb6f27a48793b1554078197786a7d3f6ddf514263c8264cfda9708a4ea80f667f36bfa604c503da98fb44529064b1ce4201bc0c0b1fe6f1f6a09df072

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    cspuri@searchnet.co.in
  • Password:
    22june1969

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1221000880.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\1221000880.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\1221000880.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\1221000880.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:240

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/240-66-0x000000000043761E-mapping.dmp
  • memory/240-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/240-69-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/1104-59-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/1104-61-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/1104-62-0x0000000000450000-0x0000000000459000-memory.dmp
    Filesize

    36KB

  • memory/1104-63-0x0000000005370000-0x00000000053E3000-memory.dmp
    Filesize

    460KB

  • memory/1104-64-0x0000000004D90000-0x0000000004DD2000-memory.dmp
    Filesize

    264KB