Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:04

General

  • Target

    2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe

  • Size

    668KB

  • MD5

    4ad876a177069c91ab6a33914527f09c

  • SHA1

    a6940365ba3514ee4b61e3eeb1bc283efd9763f4

  • SHA256

    2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05

  • SHA512

    8698be67f1c11f0a37d0c44e1641f6619152325cb765a95c9f5ad45c47bf71723ea549fe343730a670a7883f2a1b49cc9e68d37126ed5c4d22ba796da44deca7

  • SSDEEP

    12288:H30YOwqcqawTAs5Y8PQqfBZFnQVizIppcMHd4KyJppJbo/KEqb:BO7cyxtdEiMcyIpJbo/c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Bossu_56@@12345@_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe
    "C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe
      "C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe"
      2⤵
        PID:2672
      • C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe
        "C:\Users\Admin\AppData\Local\Temp\2ca8f00d2ccfc0c928063d1ab4d00622e1ff49cf19d523f939191eb28ffb9f05.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1688

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1040-0-0x00000000012A0000-0x000000000134E000-memory.dmp
      Filesize

      696KB

    • memory/1040-1-0x00000000740C0000-0x00000000747AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1040-2-0x0000000004ED0000-0x0000000004F10000-memory.dmp
      Filesize

      256KB

    • memory/1040-3-0x00000000004F0000-0x000000000050A000-memory.dmp
      Filesize

      104KB

    • memory/1040-4-0x0000000000410000-0x000000000041C000-memory.dmp
      Filesize

      48KB

    • memory/1040-5-0x0000000004F10000-0x0000000004F92000-memory.dmp
      Filesize

      520KB

    • memory/1040-19-0x00000000740C0000-0x00000000747AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1688-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1688-15-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-17-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-20-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1688-21-0x0000000074040000-0x000000007472E000-memory.dmp
      Filesize

      6.9MB

    • memory/1688-22-0x0000000074040000-0x000000007472E000-memory.dmp
      Filesize

      6.9MB

    • memory/1688-23-0x0000000001260000-0x00000000012A0000-memory.dmp
      Filesize

      256KB