Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 10:18
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
ödeme makbuzu.exe
Resource
win7-20231215-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
ödeme makbuzu.exe
Resource
win10v2004-20231215-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
ödeme makbuzu.exe
-
Size
856KB
-
MD5
1a15eb648c16a856f617993feb94e399
-
SHA1
ce2e40f968d7636f853e5278ef964ba4c5a70c9b
-
SHA256
fec036825e0ca6e23d0b7f0faafc0e9a4daf0e20ef0ef2886fc2190f90aff28c
-
SHA512
151804ef9e85bda17f7c037d5f8f1bc43e06693e0602f00138924750f0260d992fe00c50000e550fcd17bd2ba631e905c3c946bd48bea6e09ca9f464544b0b2e
-
SSDEEP
24576:CTvDyK4nrFuXSrTb/bqQlt/GR4lHKg6Qsil+G6ByR3zaSWwf:CbuKYFuXkcssil+8R7Wwf
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: ftp- Host:
ftp://eu-west-1.sftpcloud.io - Port:
21 - Username:
7657be08759d4b44b239e4cac7da4d75 - Password:
YInxt3TgodFyRdOovcLPYB719hs411A1
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3064 set thread context of 2584 3064 ödeme makbuzu.exe 28 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3064 ödeme makbuzu.exe 3064 ödeme makbuzu.exe 2584 InstallUtil.exe 2584 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3064 ödeme makbuzu.exe Token: SeDebugPrivilege 2584 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28 PID 3064 wrote to memory of 2584 3064 ödeme makbuzu.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ödeme makbuzu.exe"C:\Users\Admin\AppData\Local\Temp\ödeme makbuzu.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-