Analysis

  • max time kernel
    136s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 10:45

General

  • Target

    FMC Order No22052468.exe

  • Size

    739KB

  • MD5

    20aa4f769a2300a297ff30daffcf4c07

  • SHA1

    b888dd2ae48d5734dffcfa0f4b6a054ee280cbe5

  • SHA256

    d72a38a470f42bd7900c62d2858f2986ddc90267b182e2149a847a3096b03465

  • SHA512

    73d60fa8fdba2d39aa60be5231003fbe94c471e851b25b7b5b3b1b63622cb9125657bc0385b6bdf763d3de58685151fe65f2a31650c4560c9e65f9d2cce6d074

  • SSDEEP

    12288:PiJZdY3Gq1EbOBv7wpSumyhqDOXdF9aNM8+ohlsOH2v3zng4PD60jqbJmjrEAmD:PEZZBOBE0umywc4Z+ohnyzLjmJw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eatrepeatindia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    QQYIO12fxBmdO

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe
    "C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe
      "C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe"
      2⤵
        PID:2868
      • C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe
        "C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe"
        2⤵
          PID:4924
        • C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe
          "C:\Users\Admin\AppData\Local\Temp\FMC Order No22052468.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1508

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FMC Order No22052468.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • memory/848-4-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
        Filesize

        40KB

      • memory/848-3-0x0000000004D50000-0x0000000004DE2000-memory.dmp
        Filesize

        584KB

      • memory/848-10-0x0000000008A20000-0x0000000008ABC000-memory.dmp
        Filesize

        624KB

      • memory/848-9-0x00000000063E0000-0x0000000006464000-memory.dmp
        Filesize

        528KB

      • memory/848-5-0x0000000074780000-0x0000000074F30000-memory.dmp
        Filesize

        7.7MB

      • memory/848-6-0x0000000006320000-0x00000000063C2000-memory.dmp
        Filesize

        648KB

      • memory/848-7-0x00000000063C0000-0x00000000063DA000-memory.dmp
        Filesize

        104KB

      • memory/848-8-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/848-14-0x0000000074780000-0x0000000074F30000-memory.dmp
        Filesize

        7.7MB

      • memory/848-2-0x0000000005300000-0x00000000058A4000-memory.dmp
        Filesize

        5.6MB

      • memory/848-0-0x000000007478E000-0x000000007478F000-memory.dmp
        Filesize

        4KB

      • memory/848-1-0x0000000000260000-0x000000000031E000-memory.dmp
        Filesize

        760KB

      • memory/1508-21-0x0000000074780000-0x0000000074F30000-memory.dmp
        Filesize

        7.7MB

      • memory/1508-15-0x0000000074780000-0x0000000074F30000-memory.dmp
        Filesize

        7.7MB

      • memory/1508-16-0x0000000074780000-0x0000000074F30000-memory.dmp
        Filesize

        7.7MB

      • memory/1508-17-0x0000000005500000-0x0000000005566000-memory.dmp
        Filesize

        408KB

      • memory/1508-20-0x0000000006A50000-0x0000000006AA0000-memory.dmp
        Filesize

        320KB

      • memory/1508-11-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB