Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 19:15

General

  • Target

    3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe

  • Size

    706KB

  • MD5

    92e2c98f8a1aa1222f4901933bddaa34

  • SHA1

    d3111c7e3d99e8863b985dc37c15184c2418568f

  • SHA256

    3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e

  • SHA512

    24da674d5fcbec6e243971caa3eb4eb0703f6fccb9d3afb5d921d824b5681b0fe20d29bb6b8bf5c191131b697f90470244f54f5ef8f6b33b32c8dbe76f4e69ca

  • SSDEEP

    12288:xCyaTqa5W2wna41Z/Hruq29kR6NhSPellpvz6sFncOXxDfxJfLFnKuq:IjTurae5ruP9E6WIF6sSOXVrDBq

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ozgurmob.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    beko(1453)(3959)

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe
    "C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe
      "C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe"
      2⤵
        PID:1836
      • C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe
        "C:\Users\Admin\AppData\Local\Temp\3bcef269e37701fa26f27b3c759d1fddeeb96998e2f7aea05ea02acb15e53a3e.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aa4jnpga.zka.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1532-52-0x0000000007650000-0x000000000766A000-memory.dmp
      Filesize

      104KB

    • memory/1532-18-0x00000000053F0000-0x0000000005A18000-memory.dmp
      Filesize

      6.2MB

    • memory/1532-63-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB

    • memory/1532-60-0x0000000007970000-0x0000000007978000-memory.dmp
      Filesize

      32KB

    • memory/1532-59-0x0000000007990000-0x00000000079AA000-memory.dmp
      Filesize

      104KB

    • memory/1532-58-0x0000000007890000-0x00000000078A4000-memory.dmp
      Filesize

      80KB

    • memory/1532-57-0x0000000007880000-0x000000000788E000-memory.dmp
      Filesize

      56KB

    • memory/1532-56-0x0000000007850000-0x0000000007861000-memory.dmp
      Filesize

      68KB

    • memory/1532-54-0x00000000078D0000-0x0000000007966000-memory.dmp
      Filesize

      600KB

    • memory/1532-53-0x00000000076C0000-0x00000000076CA000-memory.dmp
      Filesize

      40KB

    • memory/1532-22-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/1532-51-0x0000000007C90000-0x000000000830A000-memory.dmp
      Filesize

      6.5MB

    • memory/1532-32-0x0000000005F30000-0x0000000006284000-memory.dmp
      Filesize

      3.3MB

    • memory/1532-36-0x000000007F470000-0x000000007F480000-memory.dmp
      Filesize

      64KB

    • memory/1532-50-0x0000000007510000-0x00000000075B3000-memory.dmp
      Filesize

      652KB

    • memory/1532-44-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1532-15-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1532-20-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB

    • memory/1532-19-0x0000000005370000-0x0000000005392000-memory.dmp
      Filesize

      136KB

    • memory/1532-21-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1532-49-0x00000000074F0000-0x000000000750E000-memory.dmp
      Filesize

      120KB

    • memory/1532-38-0x0000000071030000-0x000000007107C000-memory.dmp
      Filesize

      304KB

    • memory/1532-12-0x0000000004D80000-0x0000000004DB6000-memory.dmp
      Filesize

      216KB

    • memory/1532-33-0x0000000006300000-0x000000000631E000-memory.dmp
      Filesize

      120KB

    • memory/1532-34-0x00000000065B0000-0x00000000065FC000-memory.dmp
      Filesize

      304KB

    • memory/1532-37-0x00000000074B0000-0x00000000074E2000-memory.dmp
      Filesize

      200KB

    • memory/3036-14-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3036-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3036-65-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/3036-16-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/3036-17-0x0000000005890000-0x00000000058F6000-memory.dmp
      Filesize

      408KB

    • memory/3036-64-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3036-55-0x0000000006630000-0x0000000006680000-memory.dmp
      Filesize

      320KB

    • memory/3148-2-0x0000000005E20000-0x00000000063C4000-memory.dmp
      Filesize

      5.6MB

    • memory/3148-9-0x0000000009820000-0x00000000098BC000-memory.dmp
      Filesize

      624KB

    • memory/3148-0-0x0000000000D90000-0x0000000000E46000-memory.dmp
      Filesize

      728KB

    • memory/3148-8-0x00000000071B0000-0x0000000007232000-memory.dmp
      Filesize

      520KB

    • memory/3148-7-0x0000000005DF0000-0x0000000005DFC000-memory.dmp
      Filesize

      48KB

    • memory/3148-6-0x0000000005DD0000-0x0000000005DE2000-memory.dmp
      Filesize

      72KB

    • memory/3148-5-0x0000000005830000-0x000000000583A000-memory.dmp
      Filesize

      40KB

    • memory/3148-1-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB

    • memory/3148-3-0x0000000005870000-0x0000000005902000-memory.dmp
      Filesize

      584KB

    • memory/3148-4-0x0000000005A00000-0x0000000005A10000-memory.dmp
      Filesize

      64KB

    • memory/3148-13-0x00000000753B0000-0x0000000075B60000-memory.dmp
      Filesize

      7.7MB