Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 16:37

General

  • Target

    2588-20-0x0000000000620000-0x0000000000662000-memory.exe

  • Size

    264KB

  • MD5

    78649a456b4564608a726c5267c217cf

  • SHA1

    450b9642bcd9317a32ea00cab802f2f8a21dc55d

  • SHA256

    b539af50fb1f4a2dac1b502eae1085e2a89d32b9bea24454b1c721caf49a2185

  • SHA512

    ebc0bdd2e43177d1c8458e7ed4288398423ca7c541dfae66646439214b2e9968f2eba5fc32a43e9506cafd212c3d3e8fb9f6519d8ba91309053840771874345d

  • SSDEEP

    3072:OVoUEQ8wEQnvXmohpF+ojbkTToy5IuR4F+O:lUEQ8wEQnPx7FVbaM4Rs

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2588-20-0x0000000000620000-0x0000000000662000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\2588-20-0x0000000000620000-0x0000000000662000-memory.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1352-1-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1352-0-0x0000000000800000-0x0000000000842000-memory.dmp

    Filesize

    264KB

  • memory/1352-2-0x0000000005820000-0x0000000005DC4000-memory.dmp

    Filesize

    5.6MB

  • memory/1352-3-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB

  • memory/1352-4-0x0000000005370000-0x00000000053D6000-memory.dmp

    Filesize

    408KB

  • memory/1352-5-0x00000000068B0000-0x0000000006900000-memory.dmp

    Filesize

    320KB

  • memory/1352-6-0x00000000069A0000-0x0000000006A3C000-memory.dmp

    Filesize

    624KB

  • memory/1352-7-0x0000000006AE0000-0x0000000006B72000-memory.dmp

    Filesize

    584KB

  • memory/1352-8-0x0000000006A60000-0x0000000006A6A000-memory.dmp

    Filesize

    40KB

  • memory/1352-9-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1352-10-0x0000000005220000-0x0000000005230000-memory.dmp

    Filesize

    64KB