Analysis

  • max time kernel
    46s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:18

General

  • Target

    overdue invoice.pdf.exe

  • Size

    1.3MB

  • MD5

    dc5f5ae953f37c7f54a3d787fc2353ca

  • SHA1

    75de209d727492f675faec351f728c2b9d09b565

  • SHA256

    ab5f254a91426311df7fe85d3442b62c7b69dd1c6e444ef725ddcba5a06ac961

  • SHA512

    32c651b7e91fd467616ab5391e4e4e51d343c4d91da4afbf8a8f63d5db2d3f60bca6cf3d77d88daa15da8cbdd7a9dccc7ab3766d859472ed7ca9e4b9ce9decd3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.matrixas.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    info2013

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\overdue invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\overdue invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 392
        3⤵
          PID:1884

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/924-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/924-55-0x0000000074AE0000-0x000000007508B000-memory.dmp
      Filesize

      5.7MB

    • memory/1884-68-0x0000000000000000-mapping.dmp
    • memory/2040-56-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-57-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-61-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-60-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-62-0x00000000004475FE-mapping.dmp
    • memory/2040-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-66-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2040-70-0x0000000074AE0000-0x000000007508B000-memory.dmp
      Filesize

      5.7MB