Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 01:17

General

  • Target

    4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe

  • Size

    667KB

  • MD5

    3f04764de9a6213bbe4be5ad91f05685

  • SHA1

    01bc3f542fe8a03432298476d5ca8d42c3f60eb5

  • SHA256

    4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41

  • SHA512

    6e639c165a2c9024b263c0fd519d820cb4e52c009feefc4fdab374b3fd1dc19a5f2b36274dc7ec6a0103369cd87217b55520fd23231f5a133cdb2172da2069eb

  • SSDEEP

    12288:ZHLK1ONhwXDBCLlB0oNASrlBQvmDkIuoN2rEaHrFMhKQgDEA:ZHiONEBCLl+EASrk+4IzN2rRkOg

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Bossu_56@@12345@_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe
    "C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe
      "C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe"
      2⤵
        PID:2520
      • C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe
        "C:\Users\Admin\AppData\Local\Temp\4c119a168b8b7b7676a510f7155807faaea3b328cb9634e5d2e4eaecd4659b41.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-0-0x00000000012B0000-0x000000000135E000-memory.dmp

      Filesize

      696KB

    • memory/1708-1-0x0000000074A40000-0x000000007512E000-memory.dmp

      Filesize

      6.9MB

    • memory/1708-2-0x0000000004DC0000-0x0000000004E00000-memory.dmp

      Filesize

      256KB

    • memory/1708-3-0x00000000004F0000-0x000000000050A000-memory.dmp

      Filesize

      104KB

    • memory/1708-4-0x00000000004D0000-0x00000000004DC000-memory.dmp

      Filesize

      48KB

    • memory/1708-5-0x0000000005330000-0x00000000053B2000-memory.dmp

      Filesize

      520KB

    • memory/1708-21-0x0000000074A40000-0x000000007512E000-memory.dmp

      Filesize

      6.9MB

    • memory/2552-10-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-8-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2552-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-18-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-6-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-20-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2552-22-0x0000000074A40000-0x000000007512E000-memory.dmp

      Filesize

      6.9MB

    • memory/2552-23-0x0000000074A40000-0x000000007512E000-memory.dmp

      Filesize

      6.9MB

    • memory/2552-24-0x0000000000A70000-0x0000000000AB0000-memory.dmp

      Filesize

      256KB