Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 17:00

General

  • Target

    ÖDEME FATURASI.exe

  • Size

    693KB

  • MD5

    b0a0c1b1189a8e142c6551c52fd2edff

  • SHA1

    c5fd95bcf1edb6d342f243a55f9d10d01e399326

  • SHA256

    802d048e2e3ec9cbc008836a5f8db74d92299839581181e65bb44c7a640a13c3

  • SHA512

    56b918830db30b347bf196a96447c58090476112fa528cae9d8c2fc6dda4d4164203931754f2d58c38866e3b5124333e0b535f0dadf30b3ea02a090ba4cc65f6

  • SSDEEP

    12288:PueH5qtgBqwBYN55rmMMjjraqL6PtutjM+eCDFhsRH5AhDEFdzUrFsa:tqkqwqN55YnfL6Pt+jJeSCHi3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe
    "C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rARfrQaXda.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rARfrQaXda" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48C3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2400
    • C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe
      "C:\Users\Admin\AppData\Local\Temp\ÖDEME FATURASI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp48C3.tmp

    Filesize

    1KB

    MD5

    3c2db9957d11521748f2c81ac536a6e0

    SHA1

    91e94bc1492ebe50fd0e8d6aa30b90e6cd2adc4d

    SHA256

    5312f78181a0731911e7916af9b127cb547a60a25c5cb50da2ab08154f536b91

    SHA512

    0306143d12f9197d1ad1acf8f0eed7323e0a528ec67a173628d4e0077f82b7f000136f9bb6eb5ac78699db6f60b2d796ad35e6d8fa53d1db97ef2d283bcbacd2

  • memory/2464-25-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2464-1-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2464-2-0x0000000004DF0000-0x0000000004E30000-memory.dmp

    Filesize

    256KB

  • memory/2464-3-0x00000000004A0000-0x00000000004BA000-memory.dmp

    Filesize

    104KB

  • memory/2464-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/2464-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/2464-6-0x0000000005100000-0x000000000517A000-memory.dmp

    Filesize

    488KB

  • memory/2464-0-0x0000000000BF0000-0x0000000000CA4000-memory.dmp

    Filesize

    720KB

  • memory/2756-26-0x000000006EF20000-0x000000006F4CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-27-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2756-33-0x000000006EF20000-0x000000006F4CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2756-31-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2756-32-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2756-28-0x000000006EF20000-0x000000006F4CB000-memory.dmp

    Filesize

    5.7MB

  • memory/2888-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-29-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2888-30-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2888-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2888-34-0x0000000074B60000-0x000000007524E000-memory.dmp

    Filesize

    6.9MB

  • memory/2888-35-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB