Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:00

General

  • Target

    ÖDEME FATURASI.exe

  • Size

    693KB

  • MD5

    b0a0c1b1189a8e142c6551c52fd2edff

  • SHA1

    c5fd95bcf1edb6d342f243a55f9d10d01e399326

  • SHA256

    802d048e2e3ec9cbc008836a5f8db74d92299839581181e65bb44c7a640a13c3

  • SHA512

    56b918830db30b347bf196a96447c58090476112fa528cae9d8c2fc6dda4d4164203931754f2d58c38866e3b5124333e0b535f0dadf30b3ea02a090ba4cc65f6

  • SSDEEP

    12288:PueH5qtgBqwBYN55rmMMjjraqL6PtutjM+eCDFhsRH5AhDEFdzUrFsa:tqkqwqN55YnfL6Pt+jJeSCHi3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coaatja.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    consuelo63

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe
    "C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rARfrQaXda.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rARfrQaXda" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1288
    • C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe
      "C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe"
      2⤵
        PID:2388
      • C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe
        "C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rmrmuv4k.3j0.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp81B3.tmp

      Filesize

      1KB

      MD5

      4dcd4b05f11d77127a5bc5088a91fbfd

      SHA1

      2ca5e16be641a2f4b0e28dbaac966ae34a861741

      SHA256

      a80240ae895490f22b013243613bbe424c736807c8f8cec19565bf7f099f60d7

      SHA512

      aee85b8b29b258496e65c3985a962ae84d54a3e3cedc26514f05bbac72129cee287b89c3db1f555448268fe793aade3d6f19c89e61a94cf582adef116671f0e3

    • memory/1656-55-0x00000000073A0000-0x0000000007443000-memory.dmp

      Filesize

      652KB

    • memory/1656-59-0x00000000076D0000-0x0000000007766000-memory.dmp

      Filesize

      600KB

    • memory/1656-38-0x0000000005D10000-0x0000000006064000-memory.dmp

      Filesize

      3.3MB

    • memory/1656-37-0x0000000005BD0000-0x0000000005C36000-memory.dmp

      Filesize

      408KB

    • memory/1656-68-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/1656-65-0x0000000007770000-0x0000000007778000-memory.dmp

      Filesize

      32KB

    • memory/1656-64-0x0000000007790000-0x00000000077AA000-memory.dmp

      Filesize

      104KB

    • memory/1656-63-0x0000000007690000-0x00000000076A4000-memory.dmp

      Filesize

      80KB

    • memory/1656-62-0x0000000007680000-0x000000000768E000-memory.dmp

      Filesize

      56KB

    • memory/1656-15-0x0000000002810000-0x0000000002846000-memory.dmp

      Filesize

      216KB

    • memory/1656-16-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/1656-17-0x0000000004D50000-0x0000000004D60000-memory.dmp

      Filesize

      64KB

    • memory/1656-60-0x0000000007650000-0x0000000007661000-memory.dmp

      Filesize

      68KB

    • memory/1656-40-0x00000000061D0000-0x000000000621C000-memory.dmp

      Filesize

      304KB

    • memory/1656-19-0x0000000005390000-0x00000000059B8000-memory.dmp

      Filesize

      6.2MB

    • memory/1656-58-0x00000000074D0000-0x00000000074DA000-memory.dmp

      Filesize

      40KB

    • memory/1656-57-0x0000000007450000-0x000000000746A000-memory.dmp

      Filesize

      104KB

    • memory/1656-39-0x0000000006130000-0x000000000614E000-memory.dmp

      Filesize

      120KB

    • memory/1656-56-0x0000000007AD0000-0x000000000814A000-memory.dmp

      Filesize

      6.5MB

    • memory/1656-53-0x00000000066F0000-0x000000000670E000-memory.dmp

      Filesize

      120KB

    • memory/1656-54-0x0000000004D50000-0x0000000004D60000-memory.dmp

      Filesize

      64KB

    • memory/1656-26-0x00000000059C0000-0x00000000059E2000-memory.dmp

      Filesize

      136KB

    • memory/1656-43-0x0000000075110000-0x000000007515C000-memory.dmp

      Filesize

      304KB

    • memory/1656-42-0x0000000006710000-0x0000000006742000-memory.dmp

      Filesize

      200KB

    • memory/1656-41-0x000000007F470000-0x000000007F480000-memory.dmp

      Filesize

      64KB

    • memory/2644-69-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/2644-24-0x0000000005090000-0x00000000050F6000-memory.dmp

      Filesize

      408KB

    • memory/2644-70-0x0000000005110000-0x0000000005120000-memory.dmp

      Filesize

      64KB

    • memory/2644-61-0x0000000005FD0000-0x0000000006020000-memory.dmp

      Filesize

      320KB

    • memory/2644-21-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2644-25-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-0-0x00000000009E0000-0x0000000000A94000-memory.dmp

      Filesize

      720KB

    • memory/3572-10-0x0000000009300000-0x000000000939C000-memory.dmp

      Filesize

      624KB

    • memory/3572-22-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/3572-27-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-20-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

      Filesize

      5.6MB

    • memory/3572-5-0x0000000005540000-0x000000000554A000-memory.dmp

      Filesize

      40KB

    • memory/3572-1-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/3572-9-0x0000000006D40000-0x0000000006DBA000-memory.dmp

      Filesize

      488KB

    • memory/3572-8-0x00000000059A0000-0x00000000059AA000-memory.dmp

      Filesize

      40KB

    • memory/3572-7-0x0000000005990000-0x0000000005998000-memory.dmp

      Filesize

      32KB

    • memory/3572-6-0x00000000057A0000-0x00000000057BA000-memory.dmp

      Filesize

      104KB

    • memory/3572-4-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/3572-3-0x00000000054A0000-0x0000000005532000-memory.dmp

      Filesize

      584KB