Analysis

  • max time kernel
    125s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 02:25

General

  • Target

    TEKLİF TALEP VE FİYAT TEKLİFİ_xlxs.exe

  • Size

    602KB

  • MD5

    b4b045a39da0b2d38940085d78d1ab14

  • SHA1

    2678aa772b284a12488e7abdb5c9bab76a0bd9bf

  • SHA256

    0477d366c3dce1723cf124fc263a85654b4454909dffcc0d325020f1187e4f34

  • SHA512

    e2a13b0b7bfaf3c3a02672425de6a32d87e0a0cdb7c6439ba91bac53429d420ce602ac3654216add8ccf416ba58688388667233c2144941c07cfc318e8c35184

  • SSDEEP

    12288:78ALbFN7nwPgrUd+N2qUouxL/8YpOrbW1wEW9XGGc5S0xquGjk+kJhDd:LLwIrw+oq9uxT8sOrbW1wEQXOS0RXd

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TEKLİF TALEP VE FİYAT TEKLİFİ_xlxs.exe
    "C:\Users\Admin\AppData\Local\Temp\TEKLİF TALEP VE FİYAT TEKLİFİ_xlxs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3940,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=4456 /prefetch:8
    1⤵
      PID:228

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/224-9-0x00007FFAFC2D0000-0x00007FFAFCD91000-memory.dmp

      Filesize

      10.8MB

    • memory/224-1-0x0000019EBA680000-0x0000019EBA68A000-memory.dmp

      Filesize

      40KB

    • memory/224-2-0x0000019ED4D70000-0x0000019ED4E04000-memory.dmp

      Filesize

      592KB

    • memory/224-3-0x00007FFAFC2D0000-0x00007FFAFCD91000-memory.dmp

      Filesize

      10.8MB

    • memory/224-0-0x00007FFAFC2D3000-0x00007FFAFC2D5000-memory.dmp

      Filesize

      8KB

    • memory/2892-11-0x00000000068B0000-0x0000000006942000-memory.dmp

      Filesize

      584KB

    • memory/2892-5-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

      Filesize

      4KB

    • memory/2892-8-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB

    • memory/2892-6-0x0000000005FC0000-0x0000000006564000-memory.dmp

      Filesize

      5.6MB

    • memory/2892-4-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2892-7-0x0000000005A10000-0x0000000005A76000-memory.dmp

      Filesize

      408KB

    • memory/2892-12-0x0000000006820000-0x000000000682A000-memory.dmp

      Filesize

      40KB

    • memory/2892-10-0x00000000067C0000-0x0000000006810000-memory.dmp

      Filesize

      320KB

    • memory/2892-13-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

      Filesize

      4KB

    • memory/2892-14-0x0000000074D30000-0x00000000754E0000-memory.dmp

      Filesize

      7.7MB