Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 01:45

General

  • Target

    04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd.exe

  • Size

    820KB

  • MD5

    57a40721677592639d0ca88d3832a0fd

  • SHA1

    5f43be424f199d8a1e7b25186abae671443bbc1b

  • SHA256

    04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd

  • SHA512

    d5ac8848eed7c513044dd90becd89129196b4494e585653c274a4c567307438d1a83a19e339cea2ecd2161e7e753ebaeb35e192fb51dfb26daf689b797f97702

  • SSDEEP

    24576:wKML2/uG2qqTTYdLHDDP3hgZJdK7XWGP1u:Zr/uG2tTTuj7RgXdKTxu

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kFxADjwNBm$_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd.exe
    "C:\Users\Admin\AppData\Local\Temp\04ab3a8869e6e4f1b8622e8ed8fe28d4a47c3a37b5ec1af7aebfd4302ec4f2bd.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2976-0-0x00000000010F0000-0x00000000011C4000-memory.dmp

    Filesize

    848KB

  • memory/2976-1-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-2-0x0000000007300000-0x0000000007340000-memory.dmp

    Filesize

    256KB

  • memory/2976-3-0x00000000006A0000-0x00000000006BA000-memory.dmp

    Filesize

    104KB

  • memory/2976-4-0x0000000000720000-0x0000000000728000-memory.dmp

    Filesize

    32KB

  • memory/2976-5-0x0000000000A70000-0x0000000000A7A000-memory.dmp

    Filesize

    40KB

  • memory/2976-6-0x0000000007B10000-0x0000000007B8C000-memory.dmp

    Filesize

    496KB

  • memory/2976-7-0x0000000000D80000-0x0000000000DC2000-memory.dmp

    Filesize

    264KB

  • memory/2976-8-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-9-0x0000000007300000-0x0000000007340000-memory.dmp

    Filesize

    256KB