Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 01:35

General

  • Target

    cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe

  • Size

    181KB

  • MD5

    7510501bcc35b519e0da9feddf837bea

  • SHA1

    2797c99800f9e209baef871b1478e2954bf6cfd1

  • SHA256

    cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c

  • SHA512

    1643a4c94f18a6e9983a5c9d3bc5d631a3ec518108cc7eec2e709a4bfbb2e31ecd5d62217f6ba561e081fec001eed937703ffd08c31877cd3312ea46cb4be66e

  • SSDEEP

    3072:8MVblLpXEEhir/qElJcLsrGhMry5rDGNUQsJM51yA7BwOEHyP:TblLBEAS/qsJcLBhMrKDGaQsotGt

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe
    "C:\Users\Admin\AppData\Local\Temp\cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2852-0-0x0000000000290000-0x00000000002C2000-memory.dmp

    Filesize

    200KB

  • memory/2852-1-0x0000000073F30000-0x000000007461E000-memory.dmp

    Filesize

    6.9MB

  • memory/2852-2-0x0000000000430000-0x0000000000464000-memory.dmp

    Filesize

    208KB

  • memory/2852-3-0x0000000000560000-0x0000000000566000-memory.dmp

    Filesize

    24KB

  • memory/2852-4-0x0000000001FC0000-0x0000000002000000-memory.dmp

    Filesize

    256KB

  • memory/2852-5-0x0000000000580000-0x000000000058A000-memory.dmp

    Filesize

    40KB

  • memory/2852-18-0x0000000073F30000-0x000000007461E000-memory.dmp

    Filesize

    6.9MB

  • memory/2864-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2864-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-19-0x0000000073F30000-0x000000007461E000-memory.dmp

    Filesize

    6.9MB

  • memory/2864-20-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/2864-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-21-0x0000000073F30000-0x000000007461E000-memory.dmp

    Filesize

    6.9MB