Analysis

  • max time kernel
    134s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:55

General

  • Target

    bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe

  • Size

    655KB

  • MD5

    f02a932f414838b6ff71b051e3f976ff

  • SHA1

    5ffd3af5fac6b4049d02bb7d6d0c1a3b187edfc6

  • SHA256

    bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d

  • SHA512

    268a6c8a64199df170bc64e7fd7939108847721fa2c9cfd55304bd4fecce1109161b09048f167e9841362a0090051dc2cad08cd3656df7ae79376523fead85e3

  • SSDEEP

    12288:KgYzi8LkpEaEZhq2MJT4yKg41Kbh/V0b8HhlqJcK/C+XboT9Z6i0V7szA4:KR2jERhqNkyTAK9EMm/C+XboT9ZAx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.adgumrukmusavirligi.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    GizCvk2019!.

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe
    "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932
    • C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe
      "C:\Users\Admin\AppData\Local\Temp\bbf3b7facc03ac358b1c43e2b1f5c35082958310a15d924415e5afd133d1ac0d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3084

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xze40scj.hkv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/932-49-0x0000000007E20000-0x000000000849A000-memory.dmp
    Filesize

    6.5MB

  • memory/932-48-0x00000000076D0000-0x0000000007773000-memory.dmp
    Filesize

    652KB

  • memory/932-60-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/932-57-0x0000000007AF0000-0x0000000007AF8000-memory.dmp
    Filesize

    32KB

  • memory/932-56-0x0000000007B10000-0x0000000007B2A000-memory.dmp
    Filesize

    104KB

  • memory/932-55-0x0000000007A10000-0x0000000007A24000-memory.dmp
    Filesize

    80KB

  • memory/932-21-0x0000000005D20000-0x0000000005D86000-memory.dmp
    Filesize

    408KB

  • memory/932-20-0x0000000005500000-0x0000000005522000-memory.dmp
    Filesize

    136KB

  • memory/932-53-0x00000000079D0000-0x00000000079E1000-memory.dmp
    Filesize

    68KB

  • memory/932-52-0x0000000007A50000-0x0000000007AE6000-memory.dmp
    Filesize

    600KB

  • memory/932-51-0x0000000007840000-0x000000000784A000-memory.dmp
    Filesize

    40KB

  • memory/932-50-0x00000000077D0000-0x00000000077EA000-memory.dmp
    Filesize

    104KB

  • memory/932-47-0x0000000006A70000-0x0000000006A8E000-memory.dmp
    Filesize

    120KB

  • memory/932-37-0x0000000070570000-0x00000000705BC000-memory.dmp
    Filesize

    304KB

  • memory/932-16-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/932-17-0x0000000002B90000-0x0000000002BC6000-memory.dmp
    Filesize

    216KB

  • memory/932-18-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/932-36-0x0000000006A90000-0x0000000006AC2000-memory.dmp
    Filesize

    200KB

  • memory/932-33-0x0000000006500000-0x000000000654C000-memory.dmp
    Filesize

    304KB

  • memory/932-54-0x0000000007A00000-0x0000000007A0E000-memory.dmp
    Filesize

    56KB

  • memory/932-19-0x00000000055F0000-0x0000000005C18000-memory.dmp
    Filesize

    6.2MB

  • memory/932-27-0x0000000005EB0000-0x0000000006204000-memory.dmp
    Filesize

    3.3MB

  • memory/932-32-0x00000000064D0000-0x00000000064EE000-memory.dmp
    Filesize

    120KB

  • memory/3084-35-0x0000000005F40000-0x0000000005F90000-memory.dmp
    Filesize

    320KB

  • memory/3084-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3084-12-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3084-14-0x0000000004F00000-0x0000000004F66000-memory.dmp
    Filesize

    408KB

  • memory/3084-61-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3084-15-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4388-2-0x0000000005520000-0x0000000005AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/4388-9-0x0000000008CC0000-0x0000000008D5C000-memory.dmp
    Filesize

    624KB

  • memory/4388-0-0x00000000748FE000-0x00000000748FF000-memory.dmp
    Filesize

    4KB

  • memory/4388-13-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4388-1-0x0000000000580000-0x000000000062A000-memory.dmp
    Filesize

    680KB

  • memory/4388-8-0x0000000006680000-0x0000000006702000-memory.dmp
    Filesize

    520KB

  • memory/4388-6-0x0000000006660000-0x000000000667A000-memory.dmp
    Filesize

    104KB

  • memory/4388-5-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4388-4-0x00000000051C0000-0x00000000051CA000-memory.dmp
    Filesize

    40KB

  • memory/4388-3-0x0000000005010000-0x00000000050A2000-memory.dmp
    Filesize

    584KB

  • memory/4388-7-0x00000000061D0000-0x00000000061E0000-memory.dmp
    Filesize

    64KB