Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 08:23

General

  • Target

    11_12_2023_Dönemi_MEVDUAT Ekstre Bilgiler.exe

  • Size

    713KB

  • MD5

    9b1c2e790bed23b904a9e70ebb183af0

  • SHA1

    b2e331aa2e9668d138cc40927084c8f94e261eab

  • SHA256

    a124ff6a1be6a2680e8c99779e401168bfe26e22b848a514ca76782c6d4b009f

  • SHA512

    1e6d040b9dd561e9f61717d49c287f7ca001fdd824b173a00f2059cc8eac89632443c478d01e24b74eb96c25d4665df5fe078e6604045be7467e40759667c0d5

  • SSDEEP

    12288:Xq3IU8S6eUdHYKApKI5erYikQQJv/2kZO80j4SyIIJXv4+3Aspp9hnuE9z/bs:XgItSAd4nht2kZO5Mw+3AspbZx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11_12_2023_Dönemi_MEVDUAT Ekstre Bilgiler.exe
    "C:\Users\Admin\AppData\Local\Temp\11_12_2023_Dönemi_MEVDUAT Ekstre Bilgiler.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cpzzYBNqGZjT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cpzzYBNqGZjT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE9D3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4848
    • C:\Users\Admin\AppData\Local\Temp\11_12_2023_Dönemi_MEVDUAT Ekstre Bilgiler.exe
      "C:\Users\Admin\AppData\Local\Temp\11_12_2023_Dönemi_MEVDUAT Ekstre Bilgiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cmykzoo0.sqy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE9D3.tmp

    Filesize

    1KB

    MD5

    396e624378bf770fcdcd1eed3b507736

    SHA1

    5db74e642f59a807eba6cd04014825f797bd3c8c

    SHA256

    f5e19862d0a6db2f1c679ae02085b13aa7b00dbfceb810dcf6d3bc0eb44bd57d

    SHA512

    94988a49ece5c0ea66c215fb04f3aec258223b8caa8aba219f91ab517bef0eccaa215d5fb2e0e829ddaf041e39dc94588e87c4dfb3965908ac525bb1f7209c0c

  • memory/1272-10-0x0000000008190000-0x000000000822C000-memory.dmp

    Filesize

    624KB

  • memory/1272-9-0x0000000009450000-0x00000000094CA000-memory.dmp

    Filesize

    488KB

  • memory/1272-4-0x0000000005840000-0x0000000005850000-memory.dmp

    Filesize

    64KB

  • memory/1272-5-0x00000000058A0000-0x00000000058AA000-memory.dmp

    Filesize

    40KB

  • memory/1272-6-0x0000000005C10000-0x0000000005C28000-memory.dmp

    Filesize

    96KB

  • memory/1272-7-0x0000000005C30000-0x0000000005C38000-memory.dmp

    Filesize

    32KB

  • memory/1272-8-0x0000000005EC0000-0x0000000005ECA000-memory.dmp

    Filesize

    40KB

  • memory/1272-2-0x0000000005ED0000-0x0000000006474000-memory.dmp

    Filesize

    5.6MB

  • memory/1272-35-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1272-11-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1272-12-0x0000000005840000-0x0000000005850000-memory.dmp

    Filesize

    64KB

  • memory/1272-3-0x0000000005920000-0x00000000059B2000-memory.dmp

    Filesize

    584KB

  • memory/1272-0-0x0000000000F60000-0x0000000001018000-memory.dmp

    Filesize

    736KB

  • memory/1272-1-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2320-71-0x0000000004E80000-0x0000000004E90000-memory.dmp

    Filesize

    64KB

  • memory/2320-38-0x0000000004E80000-0x0000000004E90000-memory.dmp

    Filesize

    64KB

  • memory/2320-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2320-62-0x0000000005E00000-0x0000000005E50000-memory.dmp

    Filesize

    320KB

  • memory/2320-70-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2320-34-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/2320-37-0x0000000004FD0000-0x0000000005036000-memory.dmp

    Filesize

    408KB

  • memory/3312-36-0x0000000004E20000-0x0000000004E86000-memory.dmp

    Filesize

    408KB

  • memory/3312-58-0x0000000006D30000-0x0000000006D4A000-memory.dmp

    Filesize

    104KB

  • memory/3312-19-0x0000000002370000-0x0000000002380000-memory.dmp

    Filesize

    64KB

  • memory/3312-39-0x00000000055C0000-0x0000000005914000-memory.dmp

    Filesize

    3.3MB

  • memory/3312-40-0x0000000005A10000-0x0000000005A2E000-memory.dmp

    Filesize

    120KB

  • memory/3312-41-0x0000000005A30000-0x0000000005A7C000-memory.dmp

    Filesize

    304KB

  • memory/3312-42-0x0000000002370000-0x0000000002380000-memory.dmp

    Filesize

    64KB

  • memory/3312-43-0x000000007EF50000-0x000000007EF60000-memory.dmp

    Filesize

    64KB

  • memory/3312-44-0x00000000069D0000-0x0000000006A02000-memory.dmp

    Filesize

    200KB

  • memory/3312-55-0x0000000005FE0000-0x0000000005FFE000-memory.dmp

    Filesize

    120KB

  • memory/3312-56-0x0000000006A10000-0x0000000006AB3000-memory.dmp

    Filesize

    652KB

  • memory/3312-45-0x0000000070F70000-0x0000000070FBC000-memory.dmp

    Filesize

    304KB

  • memory/3312-57-0x0000000007380000-0x00000000079FA000-memory.dmp

    Filesize

    6.5MB

  • memory/3312-23-0x0000000004A50000-0x0000000004A72000-memory.dmp

    Filesize

    136KB

  • memory/3312-59-0x0000000006DB0000-0x0000000006DBA000-memory.dmp

    Filesize

    40KB

  • memory/3312-60-0x0000000006FB0000-0x0000000007046000-memory.dmp

    Filesize

    600KB

  • memory/3312-61-0x0000000006F30000-0x0000000006F41000-memory.dmp

    Filesize

    68KB

  • memory/3312-20-0x0000000004F20000-0x0000000005548000-memory.dmp

    Filesize

    6.2MB

  • memory/3312-63-0x0000000006F60000-0x0000000006F6E000-memory.dmp

    Filesize

    56KB

  • memory/3312-64-0x0000000006F70000-0x0000000006F84000-memory.dmp

    Filesize

    80KB

  • memory/3312-65-0x0000000007070000-0x000000000708A000-memory.dmp

    Filesize

    104KB

  • memory/3312-66-0x0000000007050000-0x0000000007058000-memory.dmp

    Filesize

    32KB

  • memory/3312-69-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-18-0x0000000074B30000-0x00000000752E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-17-0x00000000020D0000-0x0000000002106000-memory.dmp

    Filesize

    216KB