Analysis

  • max time kernel
    124s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 10:30

General

  • Target

    0000000654.pdf.exe

  • Size

    919KB

  • MD5

    349f507794afb6e5c6c5a1abeeaae124

  • SHA1

    665a2e9b4695df7246dc17cc5add3a173fd42c16

  • SHA256

    f2a3c147eb3cb69591f0291b5a1d324a288f86773890fd77b24f255d13feb7bc

  • SHA512

    5e7df9509825e59ee04072365a441a3f7e01fa6cafdecfbd2a6f746363a8d3a3c4d7712f9be1300691d96dac2e0697a14c9b61fcfa8c55c2c552f6d9c202b9c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cordial-rothfusz.com
  • Port:
    587
  • Username:
    miguelangeltec@cordial-rothfusz.com
  • Password:
    5212681fF

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-67-0x000000000043761E-mapping.dmp
  • memory/1308-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1308-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1308-70-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1840-60-0x0000000000830000-0x0000000000831000-memory.dmp
    Filesize

    4KB

  • memory/1840-62-0x0000000002430000-0x0000000002431000-memory.dmp
    Filesize

    4KB

  • memory/1840-63-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/1840-64-0x0000000005160000-0x000000000522C000-memory.dmp
    Filesize

    816KB

  • memory/1840-65-0x0000000002370000-0x0000000002406000-memory.dmp
    Filesize

    600KB