Analysis

  • max time kernel
    16s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:38

General

  • Target

    Akbank Hesap Özetiniz.exe

  • Size

    485KB

  • MD5

    1ded7c3c9c5752f13b73cbc9099b2127

  • SHA1

    d4f9158c3594e0242f651f41fc2b506b6bd11218

  • SHA256

    3eb30f7fa77eeed5c687b9514c1ef0e9cca4778a514e30a2a0c07949945407f4

  • SHA512

    7c66549a206f0afb802e7c684a19f7c3819b86b140f62e38bd290f5038c4d0b871d095a60813a9803d9b3c129f4fd957177f754d08decbb4f1795d8788a5d6ec

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kroskofile

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kroskofile

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 2 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe
    "C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe
      "{path}"
      2⤵
        PID:692
      • C:\Users\Admin\AppData\Local\Temp\Akbank Hesap Özetiniz.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Akbank Hesap Özetiniz.exe.log
      MD5

      b4f7a6a57cb46d94b72410eb6a6d45a9

      SHA1

      69f3596ffa027202d391444b769ceea0ae14c5f7

      SHA256

      23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

      SHA512

      be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

    • memory/360-10-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/360-19-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/360-18-0x0000000005180000-0x0000000005181000-memory.dmp
      Filesize

      4KB

    • memory/360-13-0x0000000073FA0000-0x000000007468E000-memory.dmp
      Filesize

      6.9MB

    • memory/360-11-0x000000000044A75E-mapping.dmp
    • memory/4708-4-0x00000000085D0000-0x00000000085D1000-memory.dmp
      Filesize

      4KB

    • memory/4708-8-0x000000000A570000-0x000000000A5C1000-memory.dmp
      Filesize

      324KB

    • memory/4708-9-0x000000000A670000-0x000000000A671000-memory.dmp
      Filesize

      4KB

    • memory/4708-7-0x0000000003050000-0x0000000003053000-memory.dmp
      Filesize

      12KB

    • memory/4708-6-0x0000000008160000-0x0000000008161000-memory.dmp
      Filesize

      4KB

    • memory/4708-5-0x00000000081B0000-0x00000000081B1000-memory.dmp
      Filesize

      4KB

    • memory/4708-0-0x0000000073FA0000-0x000000007468E000-memory.dmp
      Filesize

      6.9MB

    • memory/4708-3-0x0000000005960000-0x00000000059B8000-memory.dmp
      Filesize

      352KB

    • memory/4708-1-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
      Filesize

      4KB