Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:30

General

  • Target

    870973cd645d6cc18bfa1e9e95c1ba7837ed46fcdd04569fc03475baa84d1165.exe

  • Size

    3.4MB

  • MD5

    b7b135030bb68eaf0216005ade7bdf5c

  • SHA1

    3c827e3c9bdb7bc3b24bbd07fcb40ef642d02f6c

  • SHA256

    870973cd645d6cc18bfa1e9e95c1ba7837ed46fcdd04569fc03475baa84d1165

  • SHA512

    b315d4274669febd5cfdabd89061d8324ba1044076790a556aacbacfbacef610a6973c38639c054343f3e472f678915a2d45e88545e04123472068793498d988

  • SSDEEP

    49152:dp98Mq2HVhpanF+p1Tjr90vkvGhETXqfi77robXgpJGpAJobrSyuJzflk5QeAC+9:dR1hW+R0P6X9rAgD83NX0VtUlFGp

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ab+LNvim5PAo

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\870973cd645d6cc18bfa1e9e95c1ba7837ed46fcdd04569fc03475baa84d1165.exe
    "C:\Users\Admin\AppData\Local\Temp\870973cd645d6cc18bfa1e9e95c1ba7837ed46fcdd04569fc03475baa84d1165.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-14-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-16-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-5-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/1976-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3028-4-0x000000001A980000-0x000000001AA16000-memory.dmp
      Filesize

      600KB

    • memory/3028-17-0x000007FEF5780000-0x000007FEF616C000-memory.dmp
      Filesize

      9.9MB

    • memory/3028-3-0x000000001B310000-0x000000001B5EC000-memory.dmp
      Filesize

      2.9MB

    • memory/3028-0-0x0000000000F20000-0x00000000011FC000-memory.dmp
      Filesize

      2.9MB

    • memory/3028-2-0x0000000000550000-0x00000000005D0000-memory.dmp
      Filesize

      512KB

    • memory/3028-1-0x000007FEF5780000-0x000007FEF616C000-memory.dmp
      Filesize

      9.9MB