Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4.exe
Resource
win10v2004-20240802-en
General
-
Target
4.exe
-
Size
2.1MB
-
MD5
5f9ee69b5c354f527bf3279f5347f1a3
-
SHA1
0a6e1fa799fac56ba47483ede2c74b7c3157290d
-
SHA256
d94d38bd58f958b7e6055927b823c4e1da7ecb675e3b4bbf44f3979449b01d18
-
SHA512
fd4a0e2a09af6d0bbd775b6d681f9d8606744ee6d75df85e7b859abedc3ff260dfc7354e7151ead138047396f3d2136a59b39c7baca80126ac52642cd9af1e6f
-
SSDEEP
12288:Twegr5zS2er1IFnMF7v6UfaoD+S2oXkYnnwKY2WRYDq:T4rhSxEnMF7v6UfaUXkYBYBau
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.normagroup.com.tr - Port:
21 - Username:
[email protected] - Password:
Qb.X[.j.Yfm[
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2160 2408 4.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2160 AddInProcess32.exe 2160 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2408 4.exe Token: SeDebugPrivilege 2160 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2160 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2160 2408 4.exe 31 PID 2408 wrote to memory of 2992 2408 4.exe 32 PID 2408 wrote to memory of 2992 2408 4.exe 32 PID 2408 wrote to memory of 2992 2408 4.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2160
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2408 -s 6922⤵PID:2992
-