Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 14:52

General

  • Target

    Dekont Para Transferi Bilgilendirmesi.exe

  • Size

    721KB

  • MD5

    4bcbd21fd84d7e8dc54aac25a98af859

  • SHA1

    51e15f254ed48918481f5f41bf13827607b234e3

  • SHA256

    b8896f83c476a5ed9b16d119b9d585e7f38a736330dde02a791dc299ebb64606

  • SHA512

    1d730a30fcc98aeeb110641ff64f9b3b57c11e2b46ba343bbac6b34349ba504c00c015ceaf2141f76f987f0f515e5d918b1903a0b19ed20eff16e28314bd0f87

  • SSDEEP

    12288:BF5nF8ME6jD/dIlOyAgJK7+wMisVjk61mhbJYiDmBUMdUk8PBL:BFPtD/2OjUi8kmmFdmuk85L

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.aksumer.com
  • Port:
    21
  • Username:
    aksumerc
  • Password:
    211116.kS*-

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.aksumer.com
  • Port:
    21
  • Username:
    aksumerc
  • Password:
    211116.kS*-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Dekont Para Transferi Bilgilendirmesi.exe
    "C:\Users\Admin\AppData\Local\Temp\Dekont Para Transferi Bilgilendirmesi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\Dekont Para Transferi Bilgilendirmesi.exe
      "C:\Users\Admin\AppData\Local\Temp\Dekont Para Transferi Bilgilendirmesi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Dekont Para Transferi Bilgilendirmesi.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1232-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1232-21-0x00000000058A0000-0x00000000058B0000-memory.dmp

    Filesize

    64KB

  • memory/1232-20-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/1232-19-0x00000000067E0000-0x0000000006830000-memory.dmp

    Filesize

    320KB

  • memory/1232-18-0x0000000005AF0000-0x0000000005B56000-memory.dmp

    Filesize

    408KB

  • memory/1232-17-0x00000000058A0000-0x00000000058B0000-memory.dmp

    Filesize

    64KB

  • memory/1232-15-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3100-5-0x0000000005920000-0x000000000592A000-memory.dmp

    Filesize

    40KB

  • memory/3100-9-0x0000000005C50000-0x0000000005C5A000-memory.dmp

    Filesize

    40KB

  • memory/3100-10-0x0000000006C20000-0x0000000006C9A000-memory.dmp

    Filesize

    488KB

  • memory/3100-11-0x0000000006A60000-0x0000000006AFC000-memory.dmp

    Filesize

    624KB

  • memory/3100-8-0x0000000005A20000-0x0000000005A28000-memory.dmp

    Filesize

    32KB

  • memory/3100-7-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3100-6-0x00000000059F0000-0x0000000005A08000-memory.dmp

    Filesize

    96KB

  • memory/3100-0-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3100-16-0x0000000074470000-0x0000000074C20000-memory.dmp

    Filesize

    7.7MB

  • memory/3100-4-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/3100-3-0x0000000005760000-0x00000000057F2000-memory.dmp

    Filesize

    584KB

  • memory/3100-2-0x0000000005C60000-0x0000000006204000-memory.dmp

    Filesize

    5.6MB

  • memory/3100-1-0x0000000000CC0000-0x0000000000D7A000-memory.dmp

    Filesize

    744KB