Analysis

  • max time kernel
    145s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:48

General

  • Target

    invoice and packing list.pdf.exe

  • Size

    905KB

  • MD5

    5fe3af8698d46cb668b36cda32381df9

  • SHA1

    08f42bff933e193f76119e59e8c8d7df52271332

  • SHA256

    33a72fddfb31f23f71b11ac223b87c62e1dcc371c6f238804220e0d969f09504

  • SHA512

    4c488b7f4fce8046f0c60e26b96a6c57cd1f29d38b8a8911343fc9c28bbf30f55790623b78862ba6a31fbde9c78d16ea79de6434c6ce31c2b464fb1eba0b8855

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.targethyd.com
  • Port:
    587
  • Username:
    invoice@targethyd.com
  • Password:
    marketing369456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice and packing list.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice and packing list.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\invoice and packing list.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice and packing list.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-59-0x0000000000B50000-0x0000000000B51000-memory.dmp
    Filesize

    4KB

  • memory/792-61-0x0000000000590000-0x0000000000594000-memory.dmp
    Filesize

    16KB

  • memory/792-62-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/792-63-0x0000000004FE0000-0x00000000050AB000-memory.dmp
    Filesize

    812KB

  • memory/792-64-0x0000000007700000-0x0000000007796000-memory.dmp
    Filesize

    600KB

  • memory/1688-66-0x000000000043764E-mapping.dmp
  • memory/1688-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1688-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1688-69-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB