Analysis

  • max time kernel
    148s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:06

General

  • Target

    48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a.exe

  • Size

    733KB

  • MD5

    0c1b22eb2968cc15d3ff3747968dcbef

  • SHA1

    faeee4213621e5f44ae1d0533ab3261537a2ecb2

  • SHA256

    48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a

  • SHA512

    02bb80718a4e1bdf23db3a091a3397544578bc4891df54a338efb5aeae06aa60f2632c80a7c942b5493d3076cfa41a88a5c8a9c5fc544e2c1e53b1932bb7dbaa

  • SSDEEP

    12288:mdlr6D2r5nuIz2+tBV9Yzo88so62lzzvoRoKuWLOTIecXzo74DEZCSRXp5Qcxtf4:mdqI5uInYopsxezcoqOEeOzokDEcSZQs

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.klptruck.hu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    kCu}[Z7z+)S[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a.exe
    "C:\Users\Admin\AppData\Local\Temp\48db5170e767dbf625c3cb39eb34a6f0c99217d6e6bdcd71f6086c2402ca7b0a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3712-0-0x0000000000E30000-0x0000000000EEC000-memory.dmp
    Filesize

    752KB

  • memory/3712-1-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3712-2-0x0000000005FC0000-0x0000000006564000-memory.dmp
    Filesize

    5.6MB

  • memory/3712-3-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/3712-4-0x0000000005F80000-0x0000000005F90000-memory.dmp
    Filesize

    64KB

  • memory/3712-5-0x0000000005920000-0x000000000592A000-memory.dmp
    Filesize

    40KB

  • memory/3712-6-0x0000000008610000-0x00000000086AC000-memory.dmp
    Filesize

    624KB

  • memory/3712-7-0x00000000018C0000-0x0000000001962000-memory.dmp
    Filesize

    648KB

  • memory/3712-8-0x00000000090A0000-0x00000000090B8000-memory.dmp
    Filesize

    96KB

  • memory/3712-9-0x00000000091D0000-0x00000000091DE000-memory.dmp
    Filesize

    56KB

  • memory/3712-10-0x00000000091F0000-0x0000000009204000-memory.dmp
    Filesize

    80KB

  • memory/3712-11-0x0000000005B50000-0x0000000005BD4000-memory.dmp
    Filesize

    528KB

  • memory/3712-12-0x0000000005E50000-0x0000000005E92000-memory.dmp
    Filesize

    264KB

  • memory/3712-13-0x0000000009280000-0x00000000092E6000-memory.dmp
    Filesize

    408KB

  • memory/3712-14-0x00000000065F0000-0x0000000006640000-memory.dmp
    Filesize

    320KB

  • memory/3712-15-0x0000000074D30000-0x00000000754E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3712-16-0x0000000005F80000-0x0000000005F90000-memory.dmp
    Filesize

    64KB