Analysis

  • max time kernel
    148s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:34

General

  • Target

    428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de.exe

  • Size

    698KB

  • MD5

    dc48683b4e3a3a9639f3ac883fbb7d5d

  • SHA1

    652c884da368dafebcc78762ed40a4626b25c9e0

  • SHA256

    428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de

  • SHA512

    3ac23625c4f70d39abbcbdd6c7f40cdf0340106fb73918386bd66d6680eeb7b9096b533d8c385cc72770c78a98919c2c1974060076a506cf983de103ceabedb8

  • SSDEEP

    12288:r+DbgRB778QedpgfsovqicjO4B3/fbi4/ADeTsCGdXQVSRnzri0yrnEJ:CgRBupgk9PjO4B3biCYlg0y4

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UL^Y]#$dMj?2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de.exe
    "C:\Users\Admin\AppData\Local\Temp\428a47c23b3915a5e9a8f7886043bc0f83df96a9ed1c5ea3562392aa64aa08de.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4392-0-0x0000000000170000-0x0000000000224000-memory.dmp

    Filesize

    720KB

  • memory/4392-1-0x0000000074A20000-0x00000000751D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4392-2-0x0000000005150000-0x00000000056F4000-memory.dmp

    Filesize

    5.6MB

  • memory/4392-3-0x0000000004C80000-0x0000000004D12000-memory.dmp

    Filesize

    584KB

  • memory/4392-4-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB

  • memory/4392-5-0x0000000004C40000-0x0000000004C4A000-memory.dmp

    Filesize

    40KB

  • memory/4392-6-0x0000000005E00000-0x0000000005E18000-memory.dmp

    Filesize

    96KB

  • memory/4392-7-0x0000000005E30000-0x0000000005E3E000-memory.dmp

    Filesize

    56KB

  • memory/4392-8-0x0000000005E40000-0x0000000005E56000-memory.dmp

    Filesize

    88KB

  • memory/4392-9-0x0000000005E80000-0x0000000005F04000-memory.dmp

    Filesize

    528KB

  • memory/4392-10-0x0000000008680000-0x000000000871C000-memory.dmp

    Filesize

    624KB

  • memory/4392-11-0x0000000005F30000-0x0000000005F72000-memory.dmp

    Filesize

    264KB

  • memory/4392-12-0x0000000006270000-0x00000000062D6000-memory.dmp

    Filesize

    408KB

  • memory/4392-13-0x00000000071A0000-0x00000000071F0000-memory.dmp

    Filesize

    320KB

  • memory/4392-14-0x0000000074A20000-0x00000000751D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4392-15-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB