Analysis

  • max time kernel
    149s
  • max time network
    92s
  • platform
    windows10-1703_x64
  • resource
    win10-20231129-en
  • resource tags

    arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-12-2023 02:04

General

  • Target

    123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb.exe

  • Size

    898KB

  • MD5

    7d0f12a4f6f4b516672c222b75d3b4a4

  • SHA1

    24d49f1738f848d1b04d75e9e5779c6e51209fb1

  • SHA256

    123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb

  • SHA512

    ba2059445113dc4a64fb8dfab8a7c35f82ad2a27e99cc2f53991fc84dfc15561aa736e6cd0468088693d90e9431f7bfd37bdc44e8ad2012bfd8609e3505b33e0

  • SSDEEP

    12288:so54MzcXkjOLIGeWukW4V1VlmT972PM+QCgVtoF:Whtet4V1LmcETPC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.siscop.com.co
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    +5s48Ia2&-(t

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb.exe
    "C:\Users\Admin\AppData\Local\Temp\123159059996fe70e697717341356dc29963680e2733f7549e964a6679a88fbb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4168-1-0x0000000073900000-0x0000000073FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/4168-0-0x0000000000F40000-0x0000000001026000-memory.dmp

    Filesize

    920KB

  • memory/4168-2-0x0000000005D00000-0x00000000061FE000-memory.dmp

    Filesize

    5.0MB

  • memory/4168-3-0x00000000058A0000-0x0000000005932000-memory.dmp

    Filesize

    584KB

  • memory/4168-4-0x0000000005870000-0x0000000005880000-memory.dmp

    Filesize

    64KB

  • memory/4168-5-0x0000000005A00000-0x0000000005A0A000-memory.dmp

    Filesize

    40KB

  • memory/4168-6-0x0000000005AB0000-0x0000000005ACA000-memory.dmp

    Filesize

    104KB

  • memory/4168-7-0x00000000062D0000-0x00000000062D8000-memory.dmp

    Filesize

    32KB

  • memory/4168-8-0x0000000006EE0000-0x0000000006EEA000-memory.dmp

    Filesize

    40KB

  • memory/4168-9-0x00000000071C0000-0x000000000723E000-memory.dmp

    Filesize

    504KB

  • memory/4168-10-0x0000000009840000-0x00000000098DC000-memory.dmp

    Filesize

    624KB

  • memory/4168-11-0x0000000073900000-0x0000000073FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/4168-12-0x0000000005870000-0x0000000005880000-memory.dmp

    Filesize

    64KB

  • memory/4168-13-0x0000000003130000-0x0000000003172000-memory.dmp

    Filesize

    264KB

  • memory/4168-14-0x00000000074D0000-0x0000000007536000-memory.dmp

    Filesize

    408KB

  • memory/4168-15-0x0000000007F40000-0x0000000007F90000-memory.dmp

    Filesize

    320KB