Analysis
-
max time kernel
142s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
20-10-2021 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Ödeme kopyası.exe
Resource
win7-en-20211014
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Ödeme kopyası.exe
Resource
win10-en-20210920
windows10_x64
0 signatures
0 seconds
General
-
Target
Ödeme kopyası.exe
-
Size
436KB
-
MD5
eac421737ef2cf033f7399607f34d946
-
SHA1
c6e9b4c0763232456442a64ed2ceaf2d23507a38
-
SHA256
9a95d7fb967f170e7ab4a627dd7d6a3434f459af5920677fe9ee302751cad91f
-
SHA512
1d5cc4a66c0dfcde58e700335f55ea9d4a01baa8114a8d8aec500dda3945bee6b4a5f7beccdac05bfdfd9120277c9d16a8820176a8294bace8259e9f078e547e
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.tccinfaes.com - Port:
587 - Username:
[email protected] - Password:
TccBps1427log
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/864-64-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/864-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/864-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/864-66-0x000000000043763E-mapping.dmp family_agenttesla behavioral1/memory/864-67-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ödeme kopyası.exedescription pid process target process PID 1336 set thread context of 864 1336 Ödeme kopyası.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Ödeme kopyası.exeRegSvcs.exepid process 1336 Ödeme kopyası.exe 864 RegSvcs.exe 864 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Ödeme kopyası.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1336 Ödeme kopyası.exe Token: SeDebugPrivilege 864 RegSvcs.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
Ödeme kopyası.exedescription pid process target process PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 1060 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe PID 1336 wrote to memory of 864 1336 Ödeme kopyası.exe RegSvcs.exe -
outlook_office_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
Processes:
RegSvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2955169046-2371869340-1800780948-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:864
-