Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 17:29

General

  • Target

    cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe

  • Size

    181KB

  • MD5

    7510501bcc35b519e0da9feddf837bea

  • SHA1

    2797c99800f9e209baef871b1478e2954bf6cfd1

  • SHA256

    cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c

  • SHA512

    1643a4c94f18a6e9983a5c9d3bc5d631a3ec518108cc7eec2e709a4bfbb2e31ecd5d62217f6ba561e081fec001eed937703ffd08c31877cd3312ea46cb4be66e

  • SSDEEP

    3072:8MVblLpXEEhir/qElJcLsrGhMry5rDGNUQsJM51yA7BwOEHyP:TblLBEAS/qsJcLBhMrKDGaQsotGt

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe
    "C:\Users\Admin\AppData\Local\Temp\cd0a6fd02c14f1f57c2f54a113deb268139ce77f67937379b97f9328dfbadf3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-13-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1160-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-22-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/1160-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-21-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB

  • memory/1160-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-23-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB

  • memory/1160-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1160-20-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/1316-0-0x00000000003C0000-0x00000000003F2000-memory.dmp

    Filesize

    200KB

  • memory/1316-1-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/1316-2-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/1316-5-0x0000000000440000-0x000000000044A000-memory.dmp

    Filesize

    40KB

  • memory/1316-4-0x0000000001FA0000-0x0000000001FE0000-memory.dmp

    Filesize

    256KB

  • memory/1316-3-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/1316-19-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB