Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 02:26

General

  • Target

    5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe

  • Size

    709KB

  • MD5

    d26fd67eda750f676993b1b79e962efa

  • SHA1

    7c8dd2667d036cd1b40c128bf543a8b21efac27b

  • SHA256

    5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6

  • SHA512

    ce473fc48afdcba008e2545428695fabf05c8e735433047b76ac20e3949adadef350cfaffb20c469bf1863122657cf1f3810d76f9e4f7b09d4bea96e9af8ec42

  • SSDEEP

    12288:jCqBra5WH6pz2ZeuOlGrQEi/CMhs33Jua5WEiaD84KwWp1K+ZsidNyd:uqBZNOocEYC5uaZi94z+ZsidY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eggumrukleme.com
  • Port:
    587
  • Username:
    serkan@eggumrukleme.com
  • Password:
    SGzcLs&yaGw
  • Email To:
    obikachikezienelson19@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe
    "C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe
      "C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe"
      2⤵
        PID:3968
      • C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe
        "C:\Users\Admin\AppData\Local\Temp\5e0297afd07492a109d03b5fad4c86d557de5d92aa1a04dbe350687f5e5baef6.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1760
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3648

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rv1q0urm.rk1.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1760-11-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/1760-66-0x0000000005A20000-0x0000000005A30000-memory.dmp
        Filesize

        64KB

      • memory/1760-65-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/1760-51-0x0000000006A60000-0x0000000006AB0000-memory.dmp
        Filesize

        320KB

      • memory/1760-21-0x0000000005930000-0x0000000005996000-memory.dmp
        Filesize

        408KB

      • memory/1760-19-0x0000000005A20000-0x0000000005A30000-memory.dmp
        Filesize

        64KB

      • memory/1760-17-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2604-28-0x00000000061B0000-0x0000000006216000-memory.dmp
        Filesize

        408KB

      • memory/2604-55-0x0000000007C00000-0x0000000007C0A000-memory.dmp
        Filesize

        40KB

      • memory/2604-64-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2604-12-0x00000000052C0000-0x00000000052F6000-memory.dmp
        Filesize

        216KB

      • memory/2604-61-0x0000000007ED0000-0x0000000007ED8000-memory.dmp
        Filesize

        32KB

      • memory/2604-14-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/2604-13-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2604-60-0x0000000007EF0000-0x0000000007F0A000-memory.dmp
        Filesize

        104KB

      • memory/2604-16-0x0000000005A90000-0x00000000060B8000-memory.dmp
        Filesize

        6.2MB

      • memory/2604-59-0x0000000007DF0000-0x0000000007E04000-memory.dmp
        Filesize

        80KB

      • memory/2604-58-0x0000000007DE0000-0x0000000007DEE000-memory.dmp
        Filesize

        56KB

      • memory/2604-20-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/2604-57-0x0000000007DB0000-0x0000000007DC1000-memory.dmp
        Filesize

        68KB

      • memory/2604-22-0x0000000006110000-0x0000000006132000-memory.dmp
        Filesize

        136KB

      • memory/2604-56-0x0000000007E10000-0x0000000007EA6000-memory.dmp
        Filesize

        600KB

      • memory/2604-54-0x0000000007B90000-0x0000000007BAA000-memory.dmp
        Filesize

        104KB

      • memory/2604-33-0x0000000006290000-0x00000000065E4000-memory.dmp
        Filesize

        3.3MB

      • memory/2604-34-0x0000000005600000-0x000000000561E000-memory.dmp
        Filesize

        120KB

      • memory/2604-35-0x0000000006BD0000-0x0000000006C1C000-memory.dmp
        Filesize

        304KB

      • memory/2604-36-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/2604-38-0x000000007F010000-0x000000007F020000-memory.dmp
        Filesize

        64KB

      • memory/2604-40-0x0000000070890000-0x00000000708DC000-memory.dmp
        Filesize

        304KB

      • memory/2604-50-0x0000000006E20000-0x0000000006E3E000-memory.dmp
        Filesize

        120KB

      • memory/2604-52-0x0000000007880000-0x0000000007923000-memory.dmp
        Filesize

        652KB

      • memory/2604-53-0x00000000081D0000-0x000000000884A000-memory.dmp
        Filesize

        6.5MB

      • memory/2604-39-0x0000000007840000-0x0000000007872000-memory.dmp
        Filesize

        200KB

      • memory/3200-3-0x0000000004F80000-0x0000000005012000-memory.dmp
        Filesize

        584KB

      • memory/3200-4-0x0000000004E90000-0x0000000004EA0000-memory.dmp
        Filesize

        64KB

      • memory/3200-9-0x0000000006BF0000-0x0000000006C74000-memory.dmp
        Filesize

        528KB

      • memory/3200-0-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3200-5-0x0000000004F10000-0x0000000004F1A000-memory.dmp
        Filesize

        40KB

      • memory/3200-18-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3200-6-0x00000000050B0000-0x00000000050C2000-memory.dmp
        Filesize

        72KB

      • memory/3200-7-0x0000000074C10000-0x00000000753C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3200-8-0x00000000050D0000-0x00000000050DC000-memory.dmp
        Filesize

        48KB

      • memory/3200-10-0x0000000009280000-0x000000000931C000-memory.dmp
        Filesize

        624KB

      • memory/3200-2-0x0000000005530000-0x0000000005AD4000-memory.dmp
        Filesize

        5.6MB

      • memory/3200-1-0x0000000000460000-0x0000000000516000-memory.dmp
        Filesize

        728KB