Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:58

General

  • Target

    980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379.exe

  • Size

    238KB

  • MD5

    2788f9c24efc9877a9c58d751d4f73f7

  • SHA1

    3813da7966509ff05b830e1f243b4134a8a56716

  • SHA256

    980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379

  • SHA512

    c675fb1483e41a1c3fca50d72121fdf6a05decf75a319b815e8e8531fbfdcb5c4f78456cdd341654df61bf9e3e036781d80de6ae5c858c06502cdf66c9dc7c22

  • SSDEEP

    3072:AQ9U2q2SmaVI6YvJ5uWcGZUnd9mZ8uYn5+Wcekydhp:ru2q2SmaVI685hw9mSuYEWTkK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.horeca-bucuresti.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    H*TE9iL;x61m

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379.exe
    "C:\Users\Admin\AppData\Local\Temp\980b64584588852f7532bf5e24f9baa2457d066f9f2f06fd2600d016ac737379.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1584-0-0x0000000000B90000-0x0000000000BD2000-memory.dmp
    Filesize

    264KB

  • memory/1584-1-0x0000000075020000-0x00000000757D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-2-0x0000000005C90000-0x0000000006234000-memory.dmp
    Filesize

    5.6MB

  • memory/1584-3-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/1584-4-0x00000000056E0000-0x0000000005746000-memory.dmp
    Filesize

    408KB

  • memory/1584-5-0x0000000006C60000-0x0000000006CB0000-memory.dmp
    Filesize

    320KB

  • memory/1584-6-0x0000000006D50000-0x0000000006DEC000-memory.dmp
    Filesize

    624KB

  • memory/1584-7-0x0000000075020000-0x00000000757D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-8-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/1584-9-0x0000000006E90000-0x0000000006F22000-memory.dmp
    Filesize

    584KB

  • memory/1584-10-0x0000000006DF0000-0x0000000006DFA000-memory.dmp
    Filesize

    40KB