Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:58

General

  • Target

    bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe

  • Size

    655KB

  • MD5

    f02a932f414838b6ff71b051e3f976ff

  • SHA1

    5ffd3af5fac6b4049d02bb7d6d0c1a3b187edfc6

  • SHA256

    bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d

  • SHA512

    268a6c8a64199df170bc64e7fd7939108847721fa2c9cfd55304bd4fecce1109161b09048f167e9841362a0090051dc2cad08cd3656df7ae79376523fead85e3

  • SSDEEP

    12288:KgYzi8LkpEaEZhq2MJT4yKg41Kbh/V0b8HhlqJcK/C+XboT9Z6i0V7szA4:KR2jERhqNkyTAK9EMm/C+XboT9ZAx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.adgumrukmusavirligi.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GizCvk2019!.

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe
    "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2376
    • C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe
      "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m2h5gyvk.n2d.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/464-6-0x00000000055F0000-0x000000000560A000-memory.dmp
    Filesize

    104KB

  • memory/464-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/464-4-0x0000000005090000-0x000000000509A000-memory.dmp
    Filesize

    40KB

  • memory/464-5-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/464-2-0x0000000005610000-0x0000000005BB4000-memory.dmp
    Filesize

    5.6MB

  • memory/464-7-0x00000000061C0000-0x00000000061D0000-memory.dmp
    Filesize

    64KB

  • memory/464-8-0x0000000006630000-0x00000000066B2000-memory.dmp
    Filesize

    520KB

  • memory/464-9-0x0000000008C70000-0x0000000008D0C000-memory.dmp
    Filesize

    624KB

  • memory/464-0-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
    Filesize

    4KB

  • memory/464-1-0x0000000000670000-0x000000000071A000-memory.dmp
    Filesize

    680KB

  • memory/464-13-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2376-19-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2376-33-0x0000000005D90000-0x00000000060E4000-memory.dmp
    Filesize

    3.3MB

  • memory/2376-17-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2376-59-0x00000000079C0000-0x00000000079C8000-memory.dmp
    Filesize

    32KB

  • memory/2376-16-0x0000000005450000-0x0000000005A78000-memory.dmp
    Filesize

    6.2MB

  • memory/2376-56-0x00000000078D0000-0x00000000078DE000-memory.dmp
    Filesize

    56KB

  • memory/2376-20-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2376-58-0x00000000079E0000-0x00000000079FA000-memory.dmp
    Filesize

    104KB

  • memory/2376-23-0x0000000005A80000-0x0000000005AE6000-memory.dmp
    Filesize

    408KB

  • memory/2376-22-0x00000000053B0000-0x00000000053D2000-memory.dmp
    Filesize

    136KB

  • memory/2376-62-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2376-15-0x0000000002A60000-0x0000000002A96000-memory.dmp
    Filesize

    216KB

  • memory/2376-34-0x0000000006340000-0x000000000635E000-memory.dmp
    Filesize

    120KB

  • memory/2376-35-0x0000000006410000-0x000000000645C000-memory.dmp
    Filesize

    304KB

  • memory/2376-37-0x0000000006910000-0x0000000006942000-memory.dmp
    Filesize

    200KB

  • memory/2376-38-0x00000000708A0000-0x00000000708EC000-memory.dmp
    Filesize

    304KB

  • memory/2376-48-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/2376-49-0x0000000007560000-0x0000000007603000-memory.dmp
    Filesize

    652KB

  • memory/2376-57-0x00000000078E0000-0x00000000078F4000-memory.dmp
    Filesize

    80KB

  • memory/2376-51-0x0000000007CE0000-0x000000000835A000-memory.dmp
    Filesize

    6.5MB

  • memory/2376-52-0x00000000076A0000-0x00000000076BA000-memory.dmp
    Filesize

    104KB

  • memory/2376-53-0x0000000007710000-0x000000000771A000-memory.dmp
    Filesize

    40KB

  • memory/2376-54-0x0000000007920000-0x00000000079B6000-memory.dmp
    Filesize

    600KB

  • memory/2376-55-0x00000000078A0000-0x00000000078B1000-memory.dmp
    Filesize

    68KB

  • memory/3348-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3348-50-0x0000000006310000-0x0000000006360000-memory.dmp
    Filesize

    320KB

  • memory/3348-21-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3348-18-0x0000000005430000-0x0000000005496000-memory.dmp
    Filesize

    408KB

  • memory/3348-14-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3348-63-0x0000000074C40000-0x00000000753F0000-memory.dmp
    Filesize

    7.7MB