Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 01:14

General

  • Target

    f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe

  • Size

    614KB

  • MD5

    37a9ba1e35e53a06fbce60ec5bb45217

  • SHA1

    a36aadf48ec9e181538a46c97eb86b2844e40284

  • SHA256

    f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff

  • SHA512

    da46429f413bdec53deaa0ea88cf9a76fe4ba68017cb42ad79fe55b19a5a8b031d0a2c4457a8c7517a5830579013c46849928f464430532ee480d4e8c0643c07

  • SSDEEP

    12288:uF3ag4gbw0mOW/UImTt7slGZVWL9OwSsiA7efBOvAbUjgRB/:Sag4mgOW/xmTtlVIafBKAb7D

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Qb.X[.j.Yfm[

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.normagroup.com.tr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Qb.X[.j.Yfm[

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe
    "C:\Users\Admin\AppData\Local\Temp\f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4152
    • C:\Users\Admin\AppData\Local\Temp\f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe
      "C:\Users\Admin\AppData\Local\Temp\f4d7f6d4f6a5510d859acae3c90808d26932cf5eaa8f30e1c7badea92940b8ff.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mqh3v4sh.c0u.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3748-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3748-14-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/3748-61-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/3748-48-0x0000000005DD0000-0x0000000005E20000-memory.dmp
    Filesize

    320KB

  • memory/3748-17-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/3748-16-0x0000000004FF0000-0x0000000005056000-memory.dmp
    Filesize

    408KB

  • memory/3784-8-0x0000000005F50000-0x0000000005FD2000-memory.dmp
    Filesize

    520KB

  • memory/3784-1-0x0000000000140000-0x00000000001E0000-memory.dmp
    Filesize

    640KB

  • memory/3784-9-0x0000000009DB0000-0x0000000009E4C000-memory.dmp
    Filesize

    624KB

  • memory/3784-0-0x0000000074FDE000-0x0000000074FDF000-memory.dmp
    Filesize

    4KB

  • memory/3784-7-0x0000000005EF0000-0x0000000005EFE000-memory.dmp
    Filesize

    56KB

  • memory/3784-13-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-3-0x0000000004C40000-0x0000000004CD2000-memory.dmp
    Filesize

    584KB

  • memory/3784-6-0x0000000005EC0000-0x0000000005ECE000-memory.dmp
    Filesize

    56KB

  • memory/3784-2-0x00000000051F0000-0x0000000005794000-memory.dmp
    Filesize

    5.6MB

  • memory/3784-5-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/3784-4-0x0000000004BE0000-0x0000000004BEA000-memory.dmp
    Filesize

    40KB

  • memory/4152-33-0x0000000006AA0000-0x0000000006AEC000-memory.dmp
    Filesize

    304KB

  • memory/4152-47-0x0000000007A00000-0x0000000007AA3000-memory.dmp
    Filesize

    652KB

  • memory/4152-25-0x0000000006120000-0x0000000006186000-memory.dmp
    Filesize

    408KB

  • memory/4152-18-0x0000000006080000-0x00000000060A2000-memory.dmp
    Filesize

    136KB

  • memory/4152-32-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/4152-15-0x00000000058B0000-0x0000000005ED8000-memory.dmp
    Filesize

    6.2MB

  • memory/4152-31-0x0000000006810000-0x000000000682E000-memory.dmp
    Filesize

    120KB

  • memory/4152-34-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/4152-35-0x0000000006DE0000-0x0000000006E12000-memory.dmp
    Filesize

    200KB

  • memory/4152-36-0x0000000070C50000-0x0000000070C9C000-memory.dmp
    Filesize

    304KB

  • memory/4152-46-0x0000000006E40000-0x0000000006E5E000-memory.dmp
    Filesize

    120KB

  • memory/4152-24-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/4152-26-0x0000000006270000-0x00000000065C4000-memory.dmp
    Filesize

    3.3MB

  • memory/4152-50-0x0000000007B30000-0x0000000007B4A000-memory.dmp
    Filesize

    104KB

  • memory/4152-49-0x0000000008170000-0x00000000087EA000-memory.dmp
    Filesize

    6.5MB

  • memory/4152-51-0x0000000007BA0000-0x0000000007BAA000-memory.dmp
    Filesize

    40KB

  • memory/4152-52-0x0000000007DB0000-0x0000000007E46000-memory.dmp
    Filesize

    600KB

  • memory/4152-53-0x0000000007D30000-0x0000000007D41000-memory.dmp
    Filesize

    68KB

  • memory/4152-54-0x0000000007D60000-0x0000000007D6E000-memory.dmp
    Filesize

    56KB

  • memory/4152-55-0x0000000007D70000-0x0000000007D84000-memory.dmp
    Filesize

    80KB

  • memory/4152-56-0x0000000007E70000-0x0000000007E8A000-memory.dmp
    Filesize

    104KB

  • memory/4152-57-0x0000000007E50000-0x0000000007E58000-memory.dmp
    Filesize

    32KB

  • memory/4152-60-0x0000000074FD0000-0x0000000075780000-memory.dmp
    Filesize

    7.7MB

  • memory/4152-12-0x0000000005240000-0x0000000005276000-memory.dmp
    Filesize

    216KB