Analysis

  • max time kernel
    91s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 01:38

General

  • Target

    3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe

  • Size

    1.2MB

  • MD5

    23317f92fc52801bae438ecc5a1dd176

  • SHA1

    ff2f7cd15173452611975434e6b9a1e7ecf9d6f9

  • SHA256

    3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5

  • SHA512

    e1302ca476a87785768a7a9519ff8e0f8d9721dfad90826ac5fd61d4510d39795c21627c97024ad45a7c79a07dc2a37e8ca900db08831b232c50dd394fa554ac

  • SSDEEP

    24576:Ik70Trc+IIryvqs17nylAE9Znwm3eJh07fXVi6EX7+fstPIN2VN:IkQTA+5Wq0cAInwVujVP2IN2VN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe
    "C:\Users\Admin\AppData\Local\Temp\3f53b4aca8ad12e68d65ab23014616d1e7d7b3ba8799ec1425aa0cb87e11a9c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
        PID:5064
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3092

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3092-10-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3092-17-0x0000000004EF0000-0x0000000004F00000-memory.dmp

      Filesize

      64KB

    • memory/3092-16-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3092-15-0x0000000005E40000-0x0000000005E4A000-memory.dmp

      Filesize

      40KB

    • memory/3092-14-0x0000000005E90000-0x0000000005F22000-memory.dmp

      Filesize

      584KB

    • memory/3092-13-0x0000000005DA0000-0x0000000005DF0000-memory.dmp

      Filesize

      320KB

    • memory/3092-11-0x0000000004EF0000-0x0000000004F00000-memory.dmp

      Filesize

      64KB

    • memory/3092-7-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3092-12-0x0000000004F00000-0x0000000004F66000-memory.dmp

      Filesize

      408KB

    • memory/3500-4-0x0000000004F30000-0x0000000005052000-memory.dmp

      Filesize

      1.1MB

    • memory/3500-9-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3500-6-0x0000000004F20000-0x0000000004F30000-memory.dmp

      Filesize

      64KB

    • memory/3500-5-0x0000000002510000-0x000000000251A000-memory.dmp

      Filesize

      40KB

    • memory/3500-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3500-3-0x0000000005180000-0x0000000005724000-memory.dmp

      Filesize

      5.6MB

    • memory/3500-2-0x0000000004F20000-0x0000000004F30000-memory.dmp

      Filesize

      64KB

    • memory/3500-0-0x0000000005060000-0x0000000005186000-memory.dmp

      Filesize

      1.1MB