Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:13

General

  • Target

    e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe

  • Size

    660KB

  • MD5

    d165540c81717a55a387fb95522f4c70

  • SHA1

    9f24e1b70ed6d06601659c5887cfbec3574fc7ac

  • SHA256

    e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e

  • SHA512

    c26060e517513f78edb0d92cb61b1b9d9057edcdbeb764266556afb6211c7d350c9aee169e4612b39c01cb72d813c6c20b568daa2e3ff71d70793a47f352f2ab

  • SSDEEP

    12288:x0UF9WMQlxE9ROOpaNk8d0RPbgHx3pp4yR0pG6w05gLLtbLr6cNQda:x0U2Myqn6SqxXlwG6D5gVeT

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe
    "C:\Users\Admin\AppData\Local\Temp\e1302a180a4b617dbec5f4ab8c7e58492fc32af989f32fb8cdb4db5d9fe62e4e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1184
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-0-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1184-1-0x0000000000630000-0x00000000006DC000-memory.dmp
      Filesize

      688KB

    • memory/1184-2-0x0000000005670000-0x0000000005C14000-memory.dmp
      Filesize

      5.6MB

    • memory/1184-3-0x00000000050C0000-0x0000000005152000-memory.dmp
      Filesize

      584KB

    • memory/1184-4-0x0000000005220000-0x0000000005574000-memory.dmp
      Filesize

      3.3MB

    • memory/1184-5-0x0000000005210000-0x0000000005220000-memory.dmp
      Filesize

      64KB

    • memory/1184-6-0x00000000051C0000-0x00000000051CA000-memory.dmp
      Filesize

      40KB

    • memory/1184-7-0x0000000005F50000-0x0000000005F68000-memory.dmp
      Filesize

      96KB

    • memory/1184-8-0x0000000074D20000-0x00000000754D0000-memory.dmp
      Filesize

      7.7MB

    • memory/1184-10-0x0000000007D80000-0x0000000007D94000-memory.dmp
      Filesize

      80KB

    • memory/1184-9-0x0000000007D70000-0x0000000007D7E000-memory.dmp
      Filesize

      56KB

    • memory/1184-11-0x0000000004AA0000-0x0000000004B24000-memory.dmp
      Filesize

      528KB

    • memory/1184-12-0x000000000A520000-0x000000000A5BC000-memory.dmp
      Filesize

      624KB

    • memory/1184-13-0x000000000A4D0000-0x000000000A512000-memory.dmp
      Filesize

      264KB

    • memory/1184-14-0x000000000D8E0000-0x000000000D946000-memory.dmp
      Filesize

      408KB

    • memory/1184-15-0x0000000005210000-0x0000000005220000-memory.dmp
      Filesize

      64KB

    • memory/1184-16-0x0000000007F30000-0x0000000007F80000-memory.dmp
      Filesize

      320KB