Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:18

General

  • Target

    1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe

  • Size

    801KB

  • MD5

    fb28b56faaa0220b3dc1b57e2bb8f6af

  • SHA1

    e4522a685dae0cce6062a01fff073552b6ef9c08

  • SHA256

    1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2

  • SHA512

    fe46999ca65cb2cb54e4cc5639d5da0ef8be6daad0137a4eee1a7bb5db4287646bcb1d46951d43f7b7cc5228f639ba6e1cb15b660eda2ded71a1b36a1a420f15

  • SSDEEP

    24576:JGKtD/61I6IK2IKUnCcqMLJjNRctimoE:P6K6IKdtLJBRuimo

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.etiketten.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Satis2022+*!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe
    "C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe
      "C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe"
      2⤵
        PID:2916
      • C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe
        "C:\Users\Admin\AppData\Local\Temp\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1f945d083df98f17a057c881fb022efcadcdc709a4fc1188b8cd3f91a6db17e2.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/924-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/924-21-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/924-20-0x0000000074420000-0x0000000074BD0000-memory.dmp

      Filesize

      7.7MB

    • memory/924-19-0x0000000006A20000-0x0000000006A70000-memory.dmp

      Filesize

      320KB

    • memory/924-18-0x0000000005670000-0x00000000056D6000-memory.dmp

      Filesize

      408KB

    • memory/924-17-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/924-15-0x0000000074420000-0x0000000074BD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3428-5-0x00000000054A0000-0x00000000054AA000-memory.dmp

      Filesize

      40KB

    • memory/3428-9-0x0000000006800000-0x000000000687C000-memory.dmp

      Filesize

      496KB

    • memory/3428-10-0x0000000006690000-0x000000000672C000-memory.dmp

      Filesize

      624KB

    • memory/3428-8-0x0000000005630000-0x000000000563A000-memory.dmp

      Filesize

      40KB

    • memory/3428-7-0x0000000005610000-0x0000000005618000-memory.dmp

      Filesize

      32KB

    • memory/3428-14-0x0000000074420000-0x0000000074BD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3428-6-0x00000000055D0000-0x00000000055E8000-memory.dmp

      Filesize

      96KB

    • memory/3428-0-0x0000000074420000-0x0000000074BD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3428-16-0x0000000074420000-0x0000000074BD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3428-4-0x00000000054B0000-0x00000000054C0000-memory.dmp

      Filesize

      64KB

    • memory/3428-3-0x00000000052E0000-0x0000000005372000-memory.dmp

      Filesize

      584KB

    • memory/3428-2-0x0000000005940000-0x0000000005EE4000-memory.dmp

      Filesize

      5.6MB

    • memory/3428-1-0x0000000000840000-0x000000000090E000-memory.dmp

      Filesize

      824KB