Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:56

General

  • Target

    b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe

  • Size

    836KB

  • MD5

    b90266d6b73db4f10b1cc8f90a81a4aa

  • SHA1

    9422dd5935c7299da1c6c8b7b5e0e9e89743ddfb

  • SHA256

    b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe

  • SHA512

    aed559705834aedce48808f2225d2657c59ec24f2766bae56750544d9507fb47b05b8efe7690cfba769031954e6437895910828fc68a17f9b2602baa34a78828

  • SSDEEP

    24576:Yw4bjw4bJWBbDcr6vNVIbKADy2VqC5yYOWMU/fpTMnp7:Yw4bjw4bARE6FWbKegCEYOWMU5TMR

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.saralgumruk.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Srl--789789_

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe
    "C:\Users\Admin\AppData\Local\Temp\b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1300
    • C:\Users\Admin\AppData\Local\Temp\b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe
      "C:\Users\Admin\AppData\Local\Temp\b5e9a3a112c889e9afaa48926ed0bf9474fb430cc99dff8915192877f58d5efe.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sfm01qzp.oqk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1300-48-0x0000000007C00000-0x000000000827A000-memory.dmp
    Filesize

    6.5MB

  • memory/1300-29-0x0000000005C20000-0x0000000005C42000-memory.dmp
    Filesize

    136KB

  • memory/1300-53-0x00000000077F0000-0x00000000077FE000-memory.dmp
    Filesize

    56KB

  • memory/1300-52-0x00000000077C0000-0x00000000077D1000-memory.dmp
    Filesize

    68KB

  • memory/1300-51-0x0000000007840000-0x00000000078D6000-memory.dmp
    Filesize

    600KB

  • memory/1300-50-0x0000000007630000-0x000000000763A000-memory.dmp
    Filesize

    40KB

  • memory/1300-49-0x00000000075C0000-0x00000000075DA000-memory.dmp
    Filesize

    104KB

  • memory/1300-46-0x00000000072A0000-0x0000000007343000-memory.dmp
    Filesize

    652KB

  • memory/1300-34-0x0000000007260000-0x0000000007292000-memory.dmp
    Filesize

    200KB

  • memory/1300-60-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-45-0x0000000006830000-0x000000000684E000-memory.dmp
    Filesize

    120KB

  • memory/1300-13-0x0000000004CF0000-0x0000000004D26000-memory.dmp
    Filesize

    216KB

  • memory/1300-57-0x00000000078E0000-0x00000000078E8000-memory.dmp
    Filesize

    32KB

  • memory/1300-35-0x0000000070C60000-0x0000000070CAC000-memory.dmp
    Filesize

    304KB

  • memory/1300-18-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-56-0x0000000007900000-0x000000000791A000-memory.dmp
    Filesize

    104KB

  • memory/1300-15-0x0000000005360000-0x0000000005988000-memory.dmp
    Filesize

    6.2MB

  • memory/1300-30-0x0000000005CC0000-0x0000000005D26000-memory.dmp
    Filesize

    408KB

  • memory/1300-33-0x00000000062C0000-0x000000000630C000-memory.dmp
    Filesize

    304KB

  • memory/1300-55-0x0000000007800000-0x0000000007814000-memory.dmp
    Filesize

    80KB

  • memory/1300-19-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1300-31-0x0000000005DC0000-0x0000000006114000-memory.dmp
    Filesize

    3.3MB

  • memory/1300-32-0x0000000006260000-0x000000000627E000-memory.dmp
    Filesize

    120KB

  • memory/1824-7-0x0000000005D00000-0x0000000005D1A000-memory.dmp
    Filesize

    104KB

  • memory/1824-16-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-2-0x0000000005D20000-0x00000000062C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1824-9-0x00000000068A0000-0x0000000006922000-memory.dmp
    Filesize

    520KB

  • memory/1824-8-0x0000000005750000-0x0000000005760000-memory.dmp
    Filesize

    64KB

  • memory/1824-1-0x0000000000C10000-0x0000000000CE4000-memory.dmp
    Filesize

    848KB

  • memory/1824-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
    Filesize

    4KB

  • memory/1824-6-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-5-0x00000000059A0000-0x0000000005A3C000-memory.dmp
    Filesize

    624KB

  • memory/1824-4-0x00000000056F0000-0x00000000056FA000-memory.dmp
    Filesize

    40KB

  • memory/1824-3-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/3412-12-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3412-54-0x0000000006920000-0x0000000006970000-memory.dmp
    Filesize

    320KB

  • memory/3412-17-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3412-14-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB

  • memory/3412-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3412-61-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB