Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:28

General

  • Target

    c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14.exe

  • Size

    677KB

  • MD5

    b7e87a4cec5ba0108548f139a538a540

  • SHA1

    29d9da493c5e0d2fe9f05929edb0c54efae62495

  • SHA256

    c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14

  • SHA512

    e335da57dba4d48e54d981c60bef1b037c5ac5f231b9b54407edd63b39cf634d9d0533054f1929c2a9cd4bd89095364600a8ba4f7039ae985ae707b455cb758a

  • SSDEEP

    12288:EDlv312Z353pl+PaytvI+rSoy1rBe6AegQowuzKEAVaTaAw5cO+A8c0dt+f:EDJ312Z5fHDeDQolOyX5ZA1

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14.exe
    "C:\Users\Admin\AppData\Local\Temp\c65755542ef80f686a92407887a0df3e67b34df4c5f3ba89ed3670b3ba157d14.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/348-0-0x0000000074E00000-0x00000000755B0000-memory.dmp
    Filesize

    7.7MB

  • memory/348-1-0x0000000000F90000-0x0000000001040000-memory.dmp
    Filesize

    704KB

  • memory/348-2-0x0000000006040000-0x00000000065E4000-memory.dmp
    Filesize

    5.6MB

  • memory/348-3-0x0000000005A90000-0x0000000005B22000-memory.dmp
    Filesize

    584KB

  • memory/348-4-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB

  • memory/348-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp
    Filesize

    40KB

  • memory/348-6-0x0000000005A50000-0x0000000005A70000-memory.dmp
    Filesize

    128KB

  • memory/348-7-0x0000000005CA0000-0x0000000005CB4000-memory.dmp
    Filesize

    80KB

  • memory/348-8-0x0000000008C10000-0x0000000008C96000-memory.dmp
    Filesize

    536KB

  • memory/348-9-0x000000000C1D0000-0x000000000C26C000-memory.dmp
    Filesize

    624KB

  • memory/348-10-0x000000000C130000-0x000000000C172000-memory.dmp
    Filesize

    264KB

  • memory/348-11-0x000000000C4E0000-0x000000000C546000-memory.dmp
    Filesize

    408KB

  • memory/348-12-0x0000000006640000-0x0000000006690000-memory.dmp
    Filesize

    320KB

  • memory/348-13-0x0000000074E00000-0x00000000755B0000-memory.dmp
    Filesize

    7.7MB

  • memory/348-14-0x00000000059B0000-0x00000000059C0000-memory.dmp
    Filesize

    64KB