Analysis

  • max time kernel
    137s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 07:34

General

  • Target

    a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe

  • Size

    704KB

  • MD5

    326f131c3a7dcfb88881854fa5faad2e

  • SHA1

    c2b4fbe4687c10b6c92acaf89e1f94ce60a253a5

  • SHA256

    a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79

  • SHA512

    c1f599ee8fbc0dc6e14722d02cf4cb5fa8fc5cf038bd6135020ebc1c4998a56f2b404bd6172e51fe36976de78f4706a0cad5655c0a35dc1eb1464238e26a1bb7

  • SSDEEP

    12288:4qfLYYZXTy4pgtcn6mblK18zrBE6NMpBuoMXo6TUr5wdFkMgzt8ro+:rXTjpgtOpKep9NUuocZBPB

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife.124578

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe
    "C:\Users\Admin\AppData\Local\Temp\a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Admin\AppData\Local\Temp\a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe
      "C:\Users\Admin\AppData\Local\Temp\a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a6bf938384c116808ee849e15dfe627610056c03bf1626268bc88d25d35cfe79.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/868-10-0x00000000062D0000-0x000000000634A000-memory.dmp

    Filesize

    488KB

  • memory/868-1-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/868-3-0x0000000004CD0000-0x0000000004D62000-memory.dmp

    Filesize

    584KB

  • memory/868-4-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/868-5-0x0000000002960000-0x000000000296A000-memory.dmp

    Filesize

    40KB

  • memory/868-6-0x0000000004FA0000-0x000000000503C000-memory.dmp

    Filesize

    624KB

  • memory/868-7-0x0000000005160000-0x0000000005178000-memory.dmp

    Filesize

    96KB

  • memory/868-11-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/868-9-0x0000000000B80000-0x0000000000B8A000-memory.dmp

    Filesize

    40KB

  • memory/868-0-0x00000000001E0000-0x0000000000296000-memory.dmp

    Filesize

    728KB

  • memory/868-8-0x0000000005180000-0x0000000005186000-memory.dmp

    Filesize

    24KB

  • memory/868-12-0x0000000002900000-0x0000000002910000-memory.dmp

    Filesize

    64KB

  • memory/868-16-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/868-2-0x0000000005280000-0x0000000005824000-memory.dmp

    Filesize

    5.6MB

  • memory/2968-17-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB

  • memory/2968-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2968-18-0x0000000005AB0000-0x0000000005AC0000-memory.dmp

    Filesize

    64KB

  • memory/2968-19-0x00000000059E0000-0x0000000005A46000-memory.dmp

    Filesize

    408KB

  • memory/2968-20-0x0000000006690000-0x00000000066E0000-memory.dmp

    Filesize

    320KB

  • memory/2968-21-0x0000000074FE0000-0x0000000075790000-memory.dmp

    Filesize

    7.7MB