Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:44

General

  • Target

    170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6.exe

  • Size

    739KB

  • MD5

    379738d67c9bb014d437e5de0c6e353e

  • SHA1

    d3b812d9737541afca7935e8b293ce1dad5210e7

  • SHA256

    170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6

  • SHA512

    5aee50453e9927f8734beebd7ea9e7314aa9309e364a4e5f218218dda845c3243a23c3a8bc95f30793560fa186c8826b26bb03ed9961dddcc70793c60d47079a

  • SSDEEP

    12288:mkMayww0d3hgqS8/MoEF/NFzk+qNVImtyXRx8YLnbq9Lx1FT6GjddItK:oajTS8QNVNM3w7jnixfTTIQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    admin@normagroup.com.tr
  • Password:
    Kingdom12345@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6.exe
    "C:\Users\Admin\AppData\Local\Temp\170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6.exe
      "C:\Users\Admin\AppData\Local\Temp\170b0e8b970e7c456e1f77d622f07f54caadfb0b447dcc373c27243bab5c1db6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:944

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-22-0x0000000074E50000-0x000000007553E000-memory.dmp
    Filesize

    6.9MB

  • memory/944-21-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/944-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-20-0x0000000074E50000-0x000000007553E000-memory.dmp
    Filesize

    6.9MB

  • memory/944-23-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/944-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/944-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2224-5-0x0000000005230000-0x00000000052B2000-memory.dmp
    Filesize

    520KB

  • memory/2224-17-0x0000000074ED0000-0x00000000755BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2224-0-0x0000000000930000-0x00000000009F0000-memory.dmp
    Filesize

    768KB

  • memory/2224-2-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/2224-1-0x0000000074ED0000-0x00000000755BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2224-4-0x00000000005A0000-0x00000000005AC000-memory.dmp
    Filesize

    48KB

  • memory/2224-3-0x0000000000580000-0x0000000000592000-memory.dmp
    Filesize

    72KB