Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:24

General

  • Target

    fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec.exe

  • Size

    658KB

  • MD5

    154214cc12d15e3de8a92e288f92d92a

  • SHA1

    d211d0ebbb3b75267863f2c021e8b2bf2c9b32e8

  • SHA256

    fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec

  • SHA512

    b9409e204d69507695c162f3bc879bc7a5e475c7245d814fef9b29a573f69ea496289d0105122446981b0a5e83da788f30efae087b96d096f64a845c8dd71550

  • SSDEEP

    12288:2faIyzC/HzgHgzZKzsoOk0eelcZxQ4YmIlzXk+BN5IiPd/B2GAJ3629UxO:2fb/HzjzZrofRA47IlzXXD5nd8xq2L

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec.exe
    "C:\Users\Admin\AppData\Local\Temp\fce214f1d568971c4e0af62b277d123c500537ab18a7e5d53ad6292126e5b9ec.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1644-1-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1644-0-0x0000000000F30000-0x0000000000FDA000-memory.dmp

    Filesize

    680KB

  • memory/1644-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp

    Filesize

    584KB

  • memory/1644-2-0x0000000005F30000-0x00000000064D4000-memory.dmp

    Filesize

    5.6MB

  • memory/1644-4-0x0000000005AC0000-0x0000000005E14000-memory.dmp

    Filesize

    3.3MB

  • memory/1644-5-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/1644-6-0x00000000064E0000-0x00000000064EA000-memory.dmp

    Filesize

    40KB

  • memory/1644-7-0x0000000008720000-0x0000000008736000-memory.dmp

    Filesize

    88KB

  • memory/1644-9-0x0000000006FB0000-0x0000000006FBA000-memory.dmp

    Filesize

    40KB

  • memory/1644-8-0x0000000006FA0000-0x0000000006FA8000-memory.dmp

    Filesize

    32KB

  • memory/1644-10-0x0000000008730000-0x00000000087B4000-memory.dmp

    Filesize

    528KB

  • memory/1644-11-0x000000000AE10000-0x000000000AEAC000-memory.dmp

    Filesize

    624KB

  • memory/1644-12-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1644-13-0x0000000005960000-0x0000000005970000-memory.dmp

    Filesize

    64KB

  • memory/1644-14-0x00000000072D0000-0x0000000007312000-memory.dmp

    Filesize

    264KB

  • memory/1644-15-0x000000000B220000-0x000000000B286000-memory.dmp

    Filesize

    408KB

  • memory/1644-16-0x0000000008840000-0x0000000008890000-memory.dmp

    Filesize

    320KB