Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 01:38

General

  • Target

    3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe

  • Size

    1.2MB

  • MD5

    23317f92fc52801bae438ecc5a1dd176

  • SHA1

    ff2f7cd15173452611975434e6b9a1e7ecf9d6f9

  • SHA256

    3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5

  • SHA512

    e1302ca476a87785768a7a9519ff8e0f8d9721dfad90826ac5fd61d4510d39795c21627c97024ad45a7c79a07dc2a37e8ca900db08831b232c50dd394fa554ac

  • SSDEEP

    24576:Ik70Trc+IIryvqs17nylAE9Znwm3eJh07fXVi6EX7+fstPIN2VN:IkQTA+5Wq0cAInwVujVP2IN2VN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe
    "C:\Users\Admin\AppData\Local\Temp\3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-0-0x0000000004C20000-0x0000000004D46000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-1-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-2-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB

  • memory/2436-3-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB

  • memory/2436-4-0x0000000004A50000-0x0000000004B72000-memory.dmp

    Filesize

    1.1MB

  • memory/2436-5-0x0000000000660000-0x000000000066A000-memory.dmp

    Filesize

    40KB

  • memory/2436-6-0x0000000004BE0000-0x0000000004C20000-memory.dmp

    Filesize

    256KB

  • memory/2436-22-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-15-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/3024-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-23-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3024-24-0x0000000004810000-0x0000000004850000-memory.dmp

    Filesize

    256KB

  • memory/3024-25-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB