Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 10:30

General

  • Target

    0000000654.pdf.exe

  • Size

    919KB

  • MD5

    349f507794afb6e5c6c5a1abeeaae124

  • SHA1

    665a2e9b4695df7246dc17cc5add3a173fd42c16

  • SHA256

    f2a3c147eb3cb69591f0291b5a1d324a288f86773890fd77b24f255d13feb7bc

  • SHA512

    5e7df9509825e59ee04072365a441a3f7e01fa6cafdecfbd2a6f746363a8d3a3c4d7712f9be1300691d96dac2e0697a14c9b61fcfa8c55c2c552f6d9c202b9c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cordial-rothfusz.com
  • Port:
    587
  • Username:
    miguelangeltec@cordial-rothfusz.com
  • Password:
    5212681fF

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\0000000654.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-114-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/808-116-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/808-117-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/808-118-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/808-119-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/808-120-0x00000000049F0000-0x0000000004A82000-memory.dmp
    Filesize

    584KB

  • memory/808-121-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/808-122-0x0000000004CB0000-0x0000000004CB4000-memory.dmp
    Filesize

    16KB

  • memory/808-123-0x0000000005850000-0x000000000591C000-memory.dmp
    Filesize

    816KB

  • memory/808-124-0x0000000007DD0000-0x0000000007E66000-memory.dmp
    Filesize

    600KB

  • memory/3856-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3856-126-0x000000000043761E-mapping.dmp
  • memory/3856-130-0x00000000053A0000-0x000000000589E000-memory.dmp
    Filesize

    5.0MB

  • memory/3856-132-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/3856-133-0x0000000006090000-0x0000000006091000-memory.dmp
    Filesize

    4KB