Analysis

  • max time kernel
    92s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:09

General

  • Target

    dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe

  • Size

    669KB

  • MD5

    095b1428cb11ae9eca5d3c6723dea238

  • SHA1

    0c92ecfbe04cd37ed2186af546756633f5993a55

  • SHA256

    dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf

  • SHA512

    42db95a6b7297150269c5e893c903d5be7b1bf2b8ee76827d1f0135673e40176978c7f54d351d8a484196ff497907be9fa6c206cc3bda20a7dcef09bdbd2e81b

  • SSDEEP

    12288:IaBWsJr1o5x+F9IY0hmoTKCkO+nmKZoG9KjI3JxtWgASCY3KbU/:IagUra5EEYKZkbhoG9q6JbWZU

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aykadekorasyon.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ayka2023ayka

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe
    "C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe
      "C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe"
      2⤵
        PID:1584
      • C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe
        "C:\Users\Admin\AppData\Local\Temp\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dfb6c6d13b4ae972386abfa5544ccfb5374d6bf89889043b8d138117748934bf.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fmde0zvu.oek.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/448-55-0x0000000006F20000-0x0000000006F31000-memory.dmp
      Filesize

      68KB

    • memory/448-33-0x00000000054E0000-0x0000000005834000-memory.dmp
      Filesize

      3.3MB

    • memory/448-59-0x0000000007040000-0x0000000007048000-memory.dmp
      Filesize

      32KB

    • memory/448-56-0x0000000006F60000-0x0000000006F6E000-memory.dmp
      Filesize

      56KB

    • memory/448-34-0x00000000059C0000-0x00000000059DE000-memory.dmp
      Filesize

      120KB

    • memory/448-54-0x0000000006FA0000-0x0000000007036000-memory.dmp
      Filesize

      600KB

    • memory/448-53-0x0000000006D90000-0x0000000006D9A000-memory.dmp
      Filesize

      40KB

    • memory/448-52-0x0000000006D20000-0x0000000006D3A000-memory.dmp
      Filesize

      104KB

    • memory/448-51-0x0000000007360000-0x00000000079DA000-memory.dmp
      Filesize

      6.5MB

    • memory/448-49-0x0000000006BB0000-0x0000000006BCE000-memory.dmp
      Filesize

      120KB

    • memory/448-57-0x0000000006F70000-0x0000000006F84000-memory.dmp
      Filesize

      80KB

    • memory/448-58-0x0000000007060000-0x000000000707A000-memory.dmp
      Filesize

      104KB

    • memory/448-50-0x0000000006BE0000-0x0000000006C83000-memory.dmp
      Filesize

      652KB

    • memory/448-17-0x0000000004A40000-0x0000000005068000-memory.dmp
      Filesize

      6.2MB

    • memory/448-39-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/448-18-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-20-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-38-0x0000000005FB0000-0x0000000005FE2000-memory.dmp
      Filesize

      200KB

    • memory/448-35-0x0000000005A10000-0x0000000005A5C000-memory.dmp
      Filesize

      304KB

    • memory/448-22-0x0000000005070000-0x0000000005092000-memory.dmp
      Filesize

      136KB

    • memory/448-25-0x0000000005110000-0x0000000005176000-memory.dmp
      Filesize

      408KB

    • memory/448-62-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/448-14-0x0000000002070000-0x00000000020A6000-memory.dmp
      Filesize

      216KB

    • memory/864-21-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/864-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/864-37-0x0000000006180000-0x00000000061D0000-memory.dmp
      Filesize

      320KB

    • memory/864-19-0x00000000052D0000-0x0000000005336000-memory.dmp
      Filesize

      408KB

    • memory/864-16-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/864-63-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4484-8-0x00000000056C0000-0x00000000056D0000-memory.dmp
      Filesize

      64KB

    • memory/4484-10-0x00000000094B0000-0x000000000954C000-memory.dmp
      Filesize

      624KB

    • memory/4484-9-0x0000000006E50000-0x0000000006ED2000-memory.dmp
      Filesize

      520KB

    • memory/4484-0-0x000000007473E000-0x000000007473F000-memory.dmp
      Filesize

      4KB

    • memory/4484-7-0x00000000056E0000-0x00000000056FA000-memory.dmp
      Filesize

      104KB

    • memory/4484-6-0x0000000006A70000-0x0000000006B10000-memory.dmp
      Filesize

      640KB

    • memory/4484-5-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB

    • memory/4484-4-0x00000000053E0000-0x00000000053EA000-memory.dmp
      Filesize

      40KB

    • memory/4484-3-0x0000000005440000-0x00000000054D2000-memory.dmp
      Filesize

      584KB

    • memory/4484-2-0x0000000005950000-0x0000000005EF4000-memory.dmp
      Filesize

      5.6MB

    • memory/4484-1-0x0000000000A60000-0x0000000000B0C000-memory.dmp
      Filesize

      688KB

    • memory/4484-15-0x0000000074730000-0x0000000074EE0000-memory.dmp
      Filesize

      7.7MB