Analysis

  • max time kernel
    149s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:21

General

  • Target

    TOP20240252.exe

  • Size

    704KB

  • MD5

    0213307d4a5c33c73fc8763498a054e5

  • SHA1

    2c6978c737ad7b1a9547ed3365fef15996d98137

  • SHA256

    6266398586cea7e8cc4154202bb9f5541b1a6b6b5640f0efdd2f2ef9e82c7ae6

  • SHA512

    154fe0dc2e3184304ccdc360e9d10c025017b318998d405e9a8e74dc8161e40e1493aede3e8efcd412e62770dc6cc5c0afb26d5b1685ac0b692cfbf8c1aa8c62

  • SSDEEP

    12288:sWYIPXjxannnHg2SPMey7LKykiCjOkOt5hNF4rdYJpklo0rlBtVpd7kqD+:sWYIPFannnHg2SonkjOkiNS5YwrlBtn4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.albushrametalic.com
  • Port:
    587
  • Username:
    mustafa@albushrametalic.com
  • Password:
    GLBL1285#
  • Email To:
    successbright053@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe
    "C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe
      "C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe"
      2⤵
        PID:3560
      • C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe
        "C:\Users\Admin\AppData\Local\Temp\TOP20240252.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TOP20240252.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2632-8-0x00000000097A0000-0x0000000009822000-memory.dmp
      Filesize

      520KB

    • memory/2632-3-0x0000000005970000-0x0000000005A02000-memory.dmp
      Filesize

      584KB

    • memory/2632-9-0x000000000C8C0000-0x000000000C95C000-memory.dmp
      Filesize

      624KB

    • memory/2632-1-0x0000000075340000-0x0000000075AF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2632-5-0x0000000005900000-0x000000000590A000-memory.dmp
      Filesize

      40KB

    • memory/2632-6-0x0000000005EB0000-0x0000000005ED0000-memory.dmp
      Filesize

      128KB

    • memory/2632-7-0x0000000005EE0000-0x0000000005EF4000-memory.dmp
      Filesize

      80KB

    • memory/2632-0-0x0000000000E60000-0x0000000000F14000-memory.dmp
      Filesize

      720KB

    • memory/2632-13-0x0000000075340000-0x0000000075AF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2632-2-0x0000000005F20000-0x00000000064C4000-memory.dmp
      Filesize

      5.6MB

    • memory/2632-4-0x0000000005BF0000-0x0000000005C00000-memory.dmp
      Filesize

      64KB

    • memory/3556-14-0x0000000075340000-0x0000000075AF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3556-19-0x0000000005550000-0x0000000005560000-memory.dmp
      Filesize

      64KB

    • memory/3556-15-0x0000000005550000-0x0000000005560000-memory.dmp
      Filesize

      64KB

    • memory/3556-16-0x0000000005560000-0x00000000055C6000-memory.dmp
      Filesize

      408KB

    • memory/3556-17-0x0000000006D30000-0x0000000006D80000-memory.dmp
      Filesize

      320KB

    • memory/3556-18-0x0000000075340000-0x0000000075AF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3556-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB