Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:18

General

  • Target

    9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe

  • Size

    813KB

  • MD5

    be3988bbf70d69b9d73d74bfcc8fb164

  • SHA1

    271f55af9cfa8b4bd0b3469940bd7722f2579555

  • SHA256

    9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94

  • SHA512

    0288f4daf6239703ef7af17c549786bc14f6999f2559644c5f5668be3557fa4b5d0230bdaa69f4dc8a75f3111654dbe9897d778e8bfb3298e6c01159dd5660aa

  • SSDEEP

    12288:I9dILurOuKPQq3FUJQrGvZ1gSAEfBMdlQduRTg6Z/4eb3TSGhgoFJ2W:I9ZrByFMdvZr5fiRTg9q3ThgA

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife.124578

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
    "C:\Users\Admin\AppData\Local\Temp\9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dQsBVVxvlZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4364
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dQsBVVxvlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB5E2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4400
    • C:\Users\Admin\AppData\Local\Temp\9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
      "C:\Users\Admin\AppData\Local\Temp\9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ze04jilf.3lk.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpB5E2.tmp

    Filesize

    1KB

    MD5

    fae94c4b6ddf09569c2ef83538b77c56

    SHA1

    3270edf060e342dc7d93320d6f9f801fceb93b69

    SHA256

    ad51cb48d274426c5332ccb8e9397a5639c1492f55b6424bbb8ee59e22ea4ce1

    SHA512

    e1a70aa56f5f068dc1c7435584cf407ca73ad9fb5ccbe8ee8db46298bee7435559567a14dddacae9bc6956ab0cf3748a72a24cbfc6e8e4f6ad7b79a7a1141177

  • memory/3604-74-0x0000000005290000-0x00000000052A0000-memory.dmp

    Filesize

    64KB

  • memory/3604-73-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3604-68-0x0000000006160000-0x00000000061B0000-memory.dmp

    Filesize

    320KB

  • memory/3604-28-0x0000000005290000-0x00000000052A0000-memory.dmp

    Filesize

    64KB

  • memory/3604-29-0x00000000054E0000-0x0000000005546000-memory.dmp

    Filesize

    408KB

  • memory/3604-26-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/3604-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4364-58-0x0000000002570000-0x0000000002580000-memory.dmp

    Filesize

    64KB

  • memory/4364-63-0x0000000007310000-0x00000000073A6000-memory.dmp

    Filesize

    600KB

  • memory/4364-72-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/4364-17-0x0000000002440000-0x0000000002476000-memory.dmp

    Filesize

    216KB

  • memory/4364-18-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/4364-19-0x0000000002570000-0x0000000002580000-memory.dmp

    Filesize

    64KB

  • memory/4364-69-0x00000000073B0000-0x00000000073B8000-memory.dmp

    Filesize

    32KB

  • memory/4364-21-0x0000000002570000-0x0000000002580000-memory.dmp

    Filesize

    64KB

  • memory/4364-67-0x00000000073D0000-0x00000000073EA000-memory.dmp

    Filesize

    104KB

  • memory/4364-23-0x0000000004F30000-0x0000000005558000-memory.dmp

    Filesize

    6.2MB

  • memory/4364-66-0x00000000072D0000-0x00000000072E4000-memory.dmp

    Filesize

    80KB

  • memory/4364-65-0x00000000072C0000-0x00000000072CE000-memory.dmp

    Filesize

    56KB

  • memory/4364-64-0x0000000007290000-0x00000000072A1000-memory.dmp

    Filesize

    68KB

  • memory/4364-62-0x0000000007100000-0x000000000710A000-memory.dmp

    Filesize

    40KB

  • memory/4364-61-0x0000000007090000-0x00000000070AA000-memory.dmp

    Filesize

    104KB

  • memory/4364-30-0x0000000004DA0000-0x0000000004DC2000-memory.dmp

    Filesize

    136KB

  • memory/4364-31-0x00000000056D0000-0x0000000005736000-memory.dmp

    Filesize

    408KB

  • memory/4364-60-0x00000000076E0000-0x0000000007D5A000-memory.dmp

    Filesize

    6.5MB

  • memory/4364-41-0x00000000058B0000-0x0000000005C04000-memory.dmp

    Filesize

    3.3MB

  • memory/4364-42-0x0000000005D60000-0x0000000005D7E000-memory.dmp

    Filesize

    120KB

  • memory/4364-43-0x00000000062E0000-0x000000000632C000-memory.dmp

    Filesize

    304KB

  • memory/4364-44-0x000000007FB10000-0x000000007FB20000-memory.dmp

    Filesize

    64KB

  • memory/4364-45-0x0000000006350000-0x0000000006382000-memory.dmp

    Filesize

    200KB

  • memory/4364-46-0x0000000070A50000-0x0000000070A9C000-memory.dmp

    Filesize

    304KB

  • memory/4364-57-0x0000000002570000-0x0000000002580000-memory.dmp

    Filesize

    64KB

  • memory/4364-56-0x0000000006390000-0x00000000063AE000-memory.dmp

    Filesize

    120KB

  • memory/4364-59-0x0000000006F70000-0x0000000007013000-memory.dmp

    Filesize

    652KB

  • memory/4448-8-0x0000000006D20000-0x0000000006D28000-memory.dmp

    Filesize

    32KB

  • memory/4448-0-0x0000000000F10000-0x0000000000FE2000-memory.dmp

    Filesize

    840KB

  • memory/4448-5-0x0000000005B80000-0x0000000005B8A000-memory.dmp

    Filesize

    40KB

  • memory/4448-6-0x0000000005C60000-0x0000000005CFC000-memory.dmp

    Filesize

    624KB

  • memory/4448-11-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/4448-7-0x0000000005DE0000-0x0000000005DF6000-memory.dmp

    Filesize

    88KB

  • memory/4448-4-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/4448-27-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/4448-10-0x0000000008330000-0x00000000083AA000-memory.dmp

    Filesize

    488KB

  • memory/4448-3-0x00000000059C0000-0x0000000005A52000-memory.dmp

    Filesize

    584KB

  • memory/4448-9-0x0000000006D30000-0x0000000006D3A000-memory.dmp

    Filesize

    40KB

  • memory/4448-12-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/4448-2-0x0000000005F70000-0x0000000006514000-memory.dmp

    Filesize

    5.6MB

  • memory/4448-1-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB