Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:07

General

  • Target

    f8bb3c7c28ad6279b257469ae7e4c3e1952f50588894305ae473652add17a136.exe

  • Size

    672KB

  • MD5

    c3cf30f78c7564162412228388adb129

  • SHA1

    e7e3ea2f0f077d7e581c91f983b44d578355620d

  • SHA256

    f8bb3c7c28ad6279b257469ae7e4c3e1952f50588894305ae473652add17a136

  • SHA512

    9ed98d8f904247992a53b8aa929ecde95b8a4ff6fe938cf8181884de0eea8d719da69eacb74892a9dc79b4c8b2e2ed0b9d95706e967af4dc4547f00d52e364bb

  • SSDEEP

    12288:PZy9zrtb7BBj6EceQ9A0Q9iuFMiE8I2QrhhZQzigN+OdYVsZlN/:BeXt3B16XeQ9A/nE8IlWGgN+C5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8bb3c7c28ad6279b257469ae7e4c3e1952f50588894305ae473652add17a136.exe
    "C:\Users\Admin\AppData\Local\Temp\f8bb3c7c28ad6279b257469ae7e4c3e1952f50588894305ae473652add17a136.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-0-0x00000000008F0000-0x000000000099E000-memory.dmp
    Filesize

    696KB

  • memory/1364-1-0x0000000074D90000-0x000000007547E000-memory.dmp
    Filesize

    6.9MB

  • memory/1364-2-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB

  • memory/1364-3-0x0000000004EE0000-0x0000000004F80000-memory.dmp
    Filesize

    640KB

  • memory/1364-4-0x0000000000490000-0x00000000004A8000-memory.dmp
    Filesize

    96KB

  • memory/1364-5-0x0000000000510000-0x000000000051E000-memory.dmp
    Filesize

    56KB

  • memory/1364-6-0x0000000000560000-0x0000000000574000-memory.dmp
    Filesize

    80KB

  • memory/1364-7-0x0000000000320000-0x00000000003A4000-memory.dmp
    Filesize

    528KB

  • memory/1364-8-0x0000000002260000-0x00000000022A2000-memory.dmp
    Filesize

    264KB

  • memory/1364-9-0x0000000074D90000-0x000000007547E000-memory.dmp
    Filesize

    6.9MB

  • memory/1364-10-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB