Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:23

General

  • Target

    PI89454 007PT865.exe

  • Size

    774KB

  • MD5

    3566c7155545174bef0308836ad16ada

  • SHA1

    84950e601ef0e95ba6c98edee61d50a4354b2a7f

  • SHA256

    9eb769fcd5d9616391c7ba5c4e029faed264b65e97e45589d0176ea544e2afc8

  • SHA512

    7af6b984f95398c28d81a43483f6f44dee77e168cf06ed437d06a59ed482a6e6043101e51ce37d916f35911fbb1ba929b07b68b520d35a474a3311e5e725d862

  • SSDEEP

    12288:GF2iNiQagXzGNvC1ODu2x+YINqlo+u7QL3GdekWNVn/dWgqc+clv312Z337:GF1LavkY62YYIkX3GddW/nq0J312ZL

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI89454 007PT865.exe
    "C:\Users\Admin\AppData\Local\Temp\PI89454 007PT865.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-0-0x0000000000110000-0x00000000001D8000-memory.dmp
    Filesize

    800KB

  • memory/2200-1-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-2-0x0000000005040000-0x00000000055E4000-memory.dmp
    Filesize

    5.6MB

  • memory/2200-3-0x0000000004B80000-0x0000000004C12000-memory.dmp
    Filesize

    584KB

  • memory/2200-4-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
    Filesize

    64KB

  • memory/2200-5-0x0000000004C50000-0x0000000004C5A000-memory.dmp
    Filesize

    40KB

  • memory/2200-6-0x0000000004F40000-0x0000000004F60000-memory.dmp
    Filesize

    128KB

  • memory/2200-7-0x0000000004FE0000-0x0000000004FF4000-memory.dmp
    Filesize

    80KB

  • memory/2200-8-0x0000000002410000-0x0000000002494000-memory.dmp
    Filesize

    528KB

  • memory/2200-9-0x000000000BB00000-0x000000000BB9C000-memory.dmp
    Filesize

    624KB

  • memory/2200-10-0x000000000BA60000-0x000000000BAA2000-memory.dmp
    Filesize

    264KB

  • memory/2200-11-0x000000000BE10000-0x000000000BE76000-memory.dmp
    Filesize

    408KB

  • memory/2200-12-0x0000000006500000-0x0000000006550000-memory.dmp
    Filesize

    320KB

  • memory/2200-13-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-14-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
    Filesize

    64KB