Analysis

  • max time kernel
    62s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 22:02

General

  • Target

    SWIFT-MT103_10262020.pdf.exe

  • Size

    962KB

  • MD5

    d45ea472e02716273a88ec6093443db5

  • SHA1

    bfccdf852c01557bf54eb5dd018c34f28f4c9df4

  • SHA256

    02eca93ecccb20370063ee84fc8b50f70bdc84ced1c5e09016ea7c06e7946a51

  • SHA512

    bcee0231d25468be11ebf6ad07f62c1e147e5a0a5c009f4d931b878ea6d494b39700bf0bc0b3a566ae8a556ef9b234cdbc7f2285182515fe533c2fdadd05a161

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abr.rs
  • Port:
    587
  • Username:
    finansije@abr.rs
  • Password:
    Royal-1111

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SWIFT-MT103_10262020.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\SWIFT-MT103_10262020.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\SWIFT-MT103_10262020.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\SWIFT-MT103_10262020.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:1812

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-63-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/532-64-0x000000000043752E-mapping.dmp
    • memory/532-66-0x00000000008C0000-0x00000000008C1000-memory.dmp
      Filesize

      4KB

    • memory/1812-67-0x0000000000000000-mapping.dmp
    • memory/1812-69-0x0000000000670000-0x0000000000671000-memory.dmp
      Filesize

      4KB

    • memory/1880-60-0x0000000075631000-0x0000000075633000-memory.dmp
      Filesize

      8KB

    • memory/1880-61-0x00000000020A0000-0x00000000020A1000-memory.dmp
      Filesize

      4KB

    • memory/1880-62-0x00000000020A1000-0x00000000020A2000-memory.dmp
      Filesize

      4KB