Analysis

  • max time kernel
    149s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:11

General

  • Target

    lGaZ58sYpVmY9rn.exe

  • Size

    710KB

  • MD5

    35a5c8f1213ca8ef316e40fe66b262d7

  • SHA1

    f9e091f4158fdf6596d07a2a01f1751e216e855d

  • SHA256

    31c2094811f57fa89d734773efebb7edd3287ca9b3b89df8969ad71941006494

  • SHA512

    011a6cd1dae0277e5e4c8dc84794bab12b80f1aef4f63e7cbd51edd2e76e6dd2ecaa86d8c7f2f45de24923fb137a6b92a0ff4c85d8f9c7ceb2776e44416894d9

  • SSDEEP

    12288:IWYIPXjxannnHg21dyiiUogdD8PTuzmiC7JmHiYVm4jxYS7m4I7Gedi9kug71:IWYIPFannnHg21dudY8imiC7JmdQ2R69

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    w133y@jeepcommerce.rs
  • Password:
    Q6]7rLSD*gU2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lGaZ58sYpVmY9rn.exe
    "C:\Users\Admin\AppData\Local\Temp\lGaZ58sYpVmY9rn.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-0-0x0000000000A00000-0x0000000000AB6000-memory.dmp
    Filesize

    728KB

  • memory/1280-1-0x00000000751D0000-0x0000000075980000-memory.dmp
    Filesize

    7.7MB

  • memory/1280-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
    Filesize

    5.6MB

  • memory/1280-3-0x0000000005480000-0x0000000005512000-memory.dmp
    Filesize

    584KB

  • memory/1280-4-0x00000000055E0000-0x00000000055F0000-memory.dmp
    Filesize

    64KB

  • memory/1280-5-0x0000000005560000-0x000000000556A000-memory.dmp
    Filesize

    40KB

  • memory/1280-6-0x0000000005AE0000-0x0000000005B00000-memory.dmp
    Filesize

    128KB

  • memory/1280-7-0x00000000066C0000-0x00000000066D4000-memory.dmp
    Filesize

    80KB

  • memory/1280-8-0x0000000009380000-0x0000000009404000-memory.dmp
    Filesize

    528KB

  • memory/1280-9-0x000000000C4A0000-0x000000000C53C000-memory.dmp
    Filesize

    624KB

  • memory/1280-10-0x000000000C400000-0x000000000C442000-memory.dmp
    Filesize

    264KB

  • memory/1280-11-0x000000000C7B0000-0x000000000C816000-memory.dmp
    Filesize

    408KB

  • memory/1280-12-0x00000000751D0000-0x0000000075980000-memory.dmp
    Filesize

    7.7MB

  • memory/1280-13-0x00000000055E0000-0x00000000055F0000-memory.dmp
    Filesize

    64KB

  • memory/1280-14-0x0000000006E60000-0x0000000006EB0000-memory.dmp
    Filesize

    320KB