Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:18

General

  • Target

    NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe

  • Size

    813KB

  • MD5

    be3988bbf70d69b9d73d74bfcc8fb164

  • SHA1

    271f55af9cfa8b4bd0b3469940bd7722f2579555

  • SHA256

    9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94

  • SHA512

    0288f4daf6239703ef7af17c549786bc14f6999f2559644c5f5668be3557fa4b5d0230bdaa69f4dc8a75f3111654dbe9897d778e8bfb3298e6c01159dd5660aa

  • SSDEEP

    12288:I9dILurOuKPQq3FUJQrGvZ1gSAEfBMdlQduRTg6Z/4eb3TSGhgoFJ2W:I9ZrByFMdvZr5fiRTg9q3ThgA

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife.124578

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dQsBVVxvlZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dQsBVVxvlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7191.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1812
    • C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xkcoaevy.jyr.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7191.tmp

    Filesize

    1KB

    MD5

    589626da6114e171a1f59b15bbc58754

    SHA1

    84f26e161f264469f5c90c530f69685459283181

    SHA256

    ecab9d93721a1fd7c72798158418892d6ea899f23f1990cf0a351ace7a8471b7

    SHA512

    dad6483655bfe75c501e6d0ec7e39687d0c641fb6f5ccd681e8938b5dee2cebab42f46745991dab64c17b819ebf18d66ebd3c175a75fc4a20918f389bf66749a

  • memory/3040-70-0x0000000005860000-0x0000000005870000-memory.dmp

    Filesize

    64KB

  • memory/3040-69-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3040-56-0x0000000006810000-0x0000000006860000-memory.dmp

    Filesize

    320KB

  • memory/3040-38-0x0000000005860000-0x0000000005870000-memory.dmp

    Filesize

    64KB

  • memory/3040-25-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3040-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3360-55-0x0000000006E30000-0x0000000006ED3000-memory.dmp

    Filesize

    652KB

  • memory/3360-58-0x0000000006250000-0x000000000626A000-memory.dmp

    Filesize

    104KB

  • memory/3360-68-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3360-65-0x00000000071C0000-0x00000000071C8000-memory.dmp

    Filesize

    32KB

  • memory/3360-64-0x00000000071E0000-0x00000000071FA000-memory.dmp

    Filesize

    104KB

  • memory/3360-17-0x0000000002250000-0x0000000002286000-memory.dmp

    Filesize

    216KB

  • memory/3360-18-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/3360-19-0x00000000047E0000-0x00000000047F0000-memory.dmp

    Filesize

    64KB

  • memory/3360-63-0x00000000070E0000-0x00000000070F4000-memory.dmp

    Filesize

    80KB

  • memory/3360-21-0x0000000004E20000-0x0000000005448000-memory.dmp

    Filesize

    6.2MB

  • memory/3360-62-0x00000000070D0000-0x00000000070DE000-memory.dmp

    Filesize

    56KB

  • memory/3360-24-0x0000000004AB0000-0x0000000004AD2000-memory.dmp

    Filesize

    136KB

  • memory/3360-61-0x00000000070A0000-0x00000000070B1000-memory.dmp

    Filesize

    68KB

  • memory/3360-60-0x0000000007120000-0x00000000071B6000-memory.dmp

    Filesize

    600KB

  • memory/3360-59-0x0000000006F10000-0x0000000006F1A000-memory.dmp

    Filesize

    40KB

  • memory/3360-32-0x00000000054C0000-0x0000000005526000-memory.dmp

    Filesize

    408KB

  • memory/3360-37-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/3360-57-0x0000000007560000-0x0000000007BDA000-memory.dmp

    Filesize

    6.5MB

  • memory/3360-39-0x0000000005770000-0x0000000005AC4000-memory.dmp

    Filesize

    3.3MB

  • memory/3360-40-0x0000000005B90000-0x0000000005BAE000-memory.dmp

    Filesize

    120KB

  • memory/3360-41-0x0000000005C80000-0x0000000005CCC000-memory.dmp

    Filesize

    304KB

  • memory/3360-42-0x00000000047E0000-0x00000000047F0000-memory.dmp

    Filesize

    64KB

  • memory/3360-44-0x00000000707B0000-0x00000000707FC000-memory.dmp

    Filesize

    304KB

  • memory/3360-43-0x0000000006140000-0x0000000006172000-memory.dmp

    Filesize

    200KB

  • memory/3360-54-0x0000000006120000-0x000000000613E000-memory.dmp

    Filesize

    120KB

  • memory/4976-6-0x0000000005790000-0x000000000582C000-memory.dmp

    Filesize

    624KB

  • memory/4976-0-0x0000000000A30000-0x0000000000B02000-memory.dmp

    Filesize

    840KB

  • memory/4976-4-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB

  • memory/4976-9-0x0000000006800000-0x000000000680A000-memory.dmp

    Filesize

    40KB

  • memory/4976-5-0x00000000055C0000-0x00000000055CA000-memory.dmp

    Filesize

    40KB

  • memory/4976-26-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/4976-3-0x0000000005510000-0x00000000055A2000-memory.dmp

    Filesize

    584KB

  • memory/4976-7-0x00000000067D0000-0x00000000067E6000-memory.dmp

    Filesize

    88KB

  • memory/4976-11-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB

  • memory/4976-12-0x0000000005690000-0x00000000056A0000-memory.dmp

    Filesize

    64KB

  • memory/4976-8-0x00000000067E0000-0x00000000067E8000-memory.dmp

    Filesize

    32KB

  • memory/4976-10-0x0000000007F30000-0x0000000007FAA000-memory.dmp

    Filesize

    488KB

  • memory/4976-2-0x0000000005A20000-0x0000000005FC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4976-1-0x0000000074490000-0x0000000074C40000-memory.dmp

    Filesize

    7.7MB