Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 01:22

General

  • Target

    808dc37ef54a4c95bb66f4773d8a84d9b6f548b00bae26ee514996a7f46d2a04.exe

  • Size

    666KB

  • MD5

    e81d3a6286beea59a2fe264b2b4ee156

  • SHA1

    acbff15ea6b56cb04810e826bfb555b5c2b7efae

  • SHA256

    808dc37ef54a4c95bb66f4773d8a84d9b6f548b00bae26ee514996a7f46d2a04

  • SHA512

    5239f0f66a3d2b2855d104ebd2e4f3f30766a7fb04f1fc4c6d93139f43ee3e8befd6fd2043d1bcd5a3860af96f0527fb7e784162fbc32367fcb27da80db27d6b

  • SSDEEP

    12288:1hkZ59iBJMCZyGzhurolUfjc+gcqjma5G9lvxx4ALiKOsFNKwV8RjnHG0VRp+yzl:1K/9i/XZ3zhurUX+dkma5G99xLLiKOK8

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\808dc37ef54a4c95bb66f4773d8a84d9b6f548b00bae26ee514996a7f46d2a04.exe
    "C:\Users\Admin\AppData\Local\Temp\808dc37ef54a4c95bb66f4773d8a84d9b6f548b00bae26ee514996a7f46d2a04.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3548-0-0x0000000000120000-0x00000000001CC000-memory.dmp

    Filesize

    688KB

  • memory/3548-1-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3548-2-0x0000000005080000-0x0000000005624000-memory.dmp

    Filesize

    5.6MB

  • memory/3548-3-0x0000000004BB0000-0x0000000004C42000-memory.dmp

    Filesize

    584KB

  • memory/3548-4-0x0000000005630000-0x0000000005984000-memory.dmp

    Filesize

    3.3MB

  • memory/3548-5-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/3548-6-0x0000000004CB0000-0x0000000004CBA000-memory.dmp

    Filesize

    40KB

  • memory/3548-7-0x0000000004E80000-0x0000000004E9A000-memory.dmp

    Filesize

    104KB

  • memory/3548-8-0x0000000005050000-0x0000000005058000-memory.dmp

    Filesize

    32KB

  • memory/3548-9-0x0000000005060000-0x000000000506A000-memory.dmp

    Filesize

    40KB

  • memory/3548-10-0x0000000006600000-0x000000000667E000-memory.dmp

    Filesize

    504KB

  • memory/3548-11-0x0000000008BD0000-0x0000000008C6C000-memory.dmp

    Filesize

    624KB

  • memory/3548-12-0x00000000061E0000-0x0000000006222000-memory.dmp

    Filesize

    264KB

  • memory/3548-13-0x00000000064A0000-0x0000000006506000-memory.dmp

    Filesize

    408KB

  • memory/3548-14-0x00000000066D0000-0x0000000006720000-memory.dmp

    Filesize

    320KB

  • memory/3548-15-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3548-16-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB