Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:02

General

  • Target

    17014099242c337b83a3e70cb50d6973455a2f02a99ed0dac287101f7c9603263b3dc5e30c107.exe

  • Size

    238KB

  • MD5

    9657fe99fb22bc160bc90c249d4ac24b

  • SHA1

    88d63cacc0813ec2b645ff67b2550f42aa0473e9

  • SHA256

    0661b14dede4177390f62cf8804749651e97c6cb67c51df7fae6996fcf0ec1a3

  • SHA512

    92cffcecd7ceadf776e2a6cb4ee9e6d9e34f5c4963480aba8b8caf4f80cb1418edfd8c91c1c3004404b2c34e234eb8214152b5603b8b8da5f0e8d223a0a3027f

  • SSDEEP

    3072:1v7699pZBxpiWnFuWfzAwfdV0SJTtINX+5NkGtzpWb:F7699pZBxpiWnFuW7AwfzptINXItV

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17014099242c337b83a3e70cb50d6973455a2f02a99ed0dac287101f7c9603263b3dc5e30c107.exe
    "C:\Users\Admin\AppData\Local\Temp\17014099242c337b83a3e70cb50d6973455a2f02a99ed0dac287101f7c9603263b3dc5e30c107.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3324-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/3324-0-0x00000000004B0000-0x00000000004F2000-memory.dmp

    Filesize

    264KB

  • memory/3324-2-0x0000000005500000-0x0000000005AA4000-memory.dmp

    Filesize

    5.6MB

  • memory/3324-3-0x0000000004F40000-0x0000000004F50000-memory.dmp

    Filesize

    64KB

  • memory/3324-4-0x0000000005050000-0x00000000050B6000-memory.dmp

    Filesize

    408KB

  • memory/3324-5-0x00000000066A0000-0x00000000066F0000-memory.dmp

    Filesize

    320KB

  • memory/3324-6-0x0000000006790000-0x000000000682C000-memory.dmp

    Filesize

    624KB

  • memory/3324-7-0x00000000068D0000-0x0000000006962000-memory.dmp

    Filesize

    584KB

  • memory/3324-8-0x0000000006850000-0x000000000685A000-memory.dmp

    Filesize

    40KB

  • memory/3324-9-0x0000000074AE0000-0x0000000075290000-memory.dmp

    Filesize

    7.7MB

  • memory/3324-10-0x0000000004F40000-0x0000000004F50000-memory.dmp

    Filesize

    64KB