Analysis

  • max time kernel
    103s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:51

General

  • Target

    fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e.exe

  • Size

    258KB

  • MD5

    42d36cdb8dd88a1178ab0d700fe47093

  • SHA1

    6e92546b6b31263f58871f89cf52995156656cc1

  • SHA256

    fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e

  • SHA512

    8ae8b6581de51c4c97440c23086235d11b64fcdb62d829653af2ce6165c530e065c008786b2427deb681fd6f2a8eacd54765b8f3cec9312152b35f378a9b9d80

  • SSDEEP

    6144:Xz0z1n8DNR1IayJnLPy4PzcC/eh+jv7qnQabyX+wT:XwCDNRyaSLa4Qyeh+XkQ0E

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mydevelopmentstory.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ENugu@042EN

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e.exe
    "C:\Users\Admin\AppData\Local\Temp\fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Users\Admin\AppData\Local\Temp\fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e.exe
      "C:\Users\Admin\AppData\Local\Temp\fefdd32283f320a5a83d6b834c1c45f331aaaec39a51a94d5402d78646ab658e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4128-0-0x0000000000F20000-0x0000000000F66000-memory.dmp

    Filesize

    280KB

  • memory/4128-1-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-2-0x0000000005DF0000-0x0000000006394000-memory.dmp

    Filesize

    5.6MB

  • memory/4128-3-0x0000000005930000-0x00000000059C2000-memory.dmp

    Filesize

    584KB

  • memory/4128-4-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/4128-9-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/4128-5-0x00000000059D0000-0x00000000059D1000-memory.dmp

    Filesize

    4KB

  • memory/4428-10-0x00000000057B0000-0x00000000057C0000-memory.dmp

    Filesize

    64KB

  • memory/4428-8-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/4428-7-0x0000000005720000-0x0000000005786000-memory.dmp

    Filesize

    408KB

  • memory/4428-6-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4428-11-0x0000000006E70000-0x0000000006EC0000-memory.dmp

    Filesize

    320KB

  • memory/4428-12-0x0000000006F60000-0x0000000006FFC000-memory.dmp

    Filesize

    624KB

  • memory/4428-13-0x0000000006F30000-0x0000000006F3A000-memory.dmp

    Filesize

    40KB

  • memory/4428-14-0x0000000074570000-0x0000000074D20000-memory.dmp

    Filesize

    7.7MB

  • memory/4428-15-0x00000000057B0000-0x00000000057C0000-memory.dmp

    Filesize

    64KB