Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:22

General

  • Target

    20240128_678833-Hesap - TL Özeti.pdf.exe

  • Size

    847KB

  • MD5

    fe5d4da9b40dbb8d7e87cbe36b35b68d

  • SHA1

    a32438e13f0834cd0fec5335f88994e22050401f

  • SHA256

    88fc5d96ebc31042f41c8d80e87a1d6b8c4fabe33f11717dbf417f969604af70

  • SHA512

    1f887ec149fbced0e92213ed417a8459029307388725ec04d2e7b1120a482e63e0381ccb1f2d642c49dfa8a84318a5d196a0e3f7c862254471a61f7bec41f0af

  • SSDEEP

    12288:c/EE8GILjWLWgHeBoH4vzEe94RRIMMRRc+VhDKujWhNqdgfQOlFutTM7b:RcHBY4eX8+VhBWh0WQQ8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20240128_678833-Hesap - TL Özeti.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\20240128_678833-Hesap - TL Özeti.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\20240128_678833-Hesap - TL Özeti.pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Users\Admin\AppData\Local\Temp\20240128_678833-Hesap - TL Özeti.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\20240128_678833-Hesap - TL Özeti.pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-22-0x00000000740E0000-0x00000000747CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1748-1-0x0000000000840000-0x0000000000918000-memory.dmp
    Filesize

    864KB

  • memory/1748-2-0x00000000740E0000-0x00000000747CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1748-3-0x0000000001F50000-0x0000000001F60000-memory.dmp
    Filesize

    64KB

  • memory/1748-4-0x00000000020B0000-0x00000000020BC000-memory.dmp
    Filesize

    48KB

  • memory/1748-5-0x0000000004A70000-0x0000000004AF2000-memory.dmp
    Filesize

    520KB

  • memory/1748-0-0x00000000740EE000-0x00000000740EF000-memory.dmp
    Filesize

    4KB

  • memory/2612-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB