Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 18:13

General

  • Target

    tmp.exe

  • Size

    799KB

  • MD5

    8d48c2313eb76a6246b47b858edc3c1f

  • SHA1

    27d7e020e592bbea6d1488e2a3a13e2c3e6815fe

  • SHA256

    43c02a6f5ce94d2e919b673d0e5427fce5de8f921a2a627df59d202705ed45cc

  • SHA512

    34e112098d437aaf266c048a7441d133d4dc7a2211982c89f6a0f79118e79f101b8c6f3a58e49bb8908c9bf821b486e076a2aae594efe9a8c3e878cb78be9306

  • SSDEEP

    12288:TGxmGJJx0e8ppyzvm+E7lCa1dud8+ev2s7NXmelBTO42Mw+3EueH5qxu0AyJkXTs:ixmGJJx07ppyzpEcYzjlZO4hw+3Iqx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kFxADjwNBm$_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2096

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2096-0-0x0000000001350000-0x000000000141E000-memory.dmp

    Filesize

    824KB

  • memory/2096-2-0x0000000007330000-0x0000000007370000-memory.dmp

    Filesize

    256KB

  • memory/2096-3-0x00000000004A0000-0x00000000004BA000-memory.dmp

    Filesize

    104KB

  • memory/2096-4-0x0000000000770000-0x0000000000778000-memory.dmp

    Filesize

    32KB

  • memory/2096-5-0x0000000000880000-0x000000000088A000-memory.dmp

    Filesize

    40KB

  • memory/2096-6-0x0000000007910000-0x000000000798C000-memory.dmp

    Filesize

    496KB

  • memory/2096-7-0x00000000076F0000-0x0000000007732000-memory.dmp

    Filesize

    264KB

  • memory/2096-8-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2096-9-0x0000000007330000-0x0000000007370000-memory.dmp

    Filesize

    256KB