Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 17:30

General

  • Target

    55HUe105hhh123333.exe

  • Size

    660KB

  • MD5

    d165540c81717a55a387fb95522f4c70

  • SHA1

    9f24e1b70ed6d06601659c5887cfbec3574fc7ac

  • SHA256

    e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e

  • SHA512

    c26060e517513f78edb0d92cb61b1b9d9057edcdbeb764266556afb6211c7d350c9aee169e4612b39c01cb72d813c6c20b568daa2e3ff71d70793a47f352f2ab

  • SSDEEP

    12288:x0UF9WMQlxE9ROOpaNk8d0RPbgHx3pp4yR0pG6w05gLLtbLr6cNQda:x0U2Myqn6SqxXlwG6D5gVeT

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55HUe105hhh123333.exe
    "C:\Users\Admin\AppData\Local\Temp\55HUe105hhh123333.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3536-0-0x0000000000FA0000-0x000000000104C000-memory.dmp
    Filesize

    688KB

  • memory/3536-1-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-2-0x0000000006000000-0x00000000065A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3536-3-0x0000000005A50000-0x0000000005AE2000-memory.dmp
    Filesize

    584KB

  • memory/3536-4-0x0000000005C00000-0x0000000005F54000-memory.dmp
    Filesize

    3.3MB

  • memory/3536-5-0x0000000005BF0000-0x0000000005C00000-memory.dmp
    Filesize

    64KB

  • memory/3536-6-0x0000000005A30000-0x0000000005A3A000-memory.dmp
    Filesize

    40KB

  • memory/3536-7-0x0000000006880000-0x0000000006898000-memory.dmp
    Filesize

    96KB

  • memory/3536-8-0x00000000068B0000-0x00000000068BE000-memory.dmp
    Filesize

    56KB

  • memory/3536-9-0x00000000068C0000-0x00000000068D4000-memory.dmp
    Filesize

    80KB

  • memory/3536-10-0x000000000ACF0000-0x000000000AD74000-memory.dmp
    Filesize

    528KB

  • memory/3536-11-0x00000000096B0000-0x000000000974C000-memory.dmp
    Filesize

    624KB

  • memory/3536-12-0x0000000005490000-0x00000000054D2000-memory.dmp
    Filesize

    264KB

  • memory/3536-13-0x0000000009AC0000-0x0000000009B26000-memory.dmp
    Filesize

    408KB

  • memory/3536-14-0x0000000008710000-0x0000000008760000-memory.dmp
    Filesize

    320KB

  • memory/3536-15-0x0000000075150000-0x0000000075900000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-16-0x0000000005BF0000-0x0000000005C00000-memory.dmp
    Filesize

    64KB