Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:30

General

  • Target

    πληρωμή Απριλίου IF01200022823418 2024.exe

  • Size

    696KB

  • MD5

    39304ac132c41f0ec4f6326472b0ddc7

  • SHA1

    c0a3b1a43e8cfe07e3d49b702c757eab55cbd8f8

  • SHA256

    ade712505d4909a37affcf6c58a558669807bde40851f49fc354ccb6e9f5dff2

  • SHA512

    96a7c01a5b78c1d96d25b4e5b2140dbe96a36af53301269619c7b7aa17621548b2edb2dea2f96bacb729945479795d67049db785a781bc1e7b4c1f1fae698967

  • SSDEEP

    12288:Y+DbgkB778QeiV3J66+iOEn6vYgNxb4PdtExCsuMc/5uav3:ZgkBbVZ6fsnA9u/ExCXMaku

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    q[0r3BqZHV[u

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    q[0r3BqZHV[u

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\πληρωμή Απριλίου IF01200022823418 2024.exe
    "C:\Users\Admin\AppData\Local\Temp\πληρωμή Απριλίου IF01200022823418 2024.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1416-0-0x00000000000A0000-0x0000000000154000-memory.dmp
    Filesize

    720KB

  • memory/1416-1-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1416-2-0x00000000050E0000-0x0000000005684000-memory.dmp
    Filesize

    5.6MB

  • memory/1416-3-0x0000000004BD0000-0x0000000004C62000-memory.dmp
    Filesize

    584KB

  • memory/1416-4-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/1416-5-0x0000000004B60000-0x0000000004B6A000-memory.dmp
    Filesize

    40KB

  • memory/1416-6-0x0000000004F70000-0x0000000004F88000-memory.dmp
    Filesize

    96KB

  • memory/1416-7-0x00000000050B0000-0x00000000050BE000-memory.dmp
    Filesize

    56KB

  • memory/1416-8-0x00000000050C0000-0x00000000050D6000-memory.dmp
    Filesize

    88KB

  • memory/1416-9-0x0000000005DB0000-0x0000000005E34000-memory.dmp
    Filesize

    528KB

  • memory/1416-10-0x0000000008620000-0x00000000086BC000-memory.dmp
    Filesize

    624KB

  • memory/1416-11-0x0000000005E60000-0x0000000005EA2000-memory.dmp
    Filesize

    264KB

  • memory/1416-12-0x0000000008830000-0x0000000008896000-memory.dmp
    Filesize

    408KB

  • memory/1416-13-0x00000000062E0000-0x0000000006330000-memory.dmp
    Filesize

    320KB

  • memory/1416-14-0x0000000074F20000-0x00000000756D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1416-15-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB