Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2023 07:10
Static task
static1
Behavioral task
behavioral1
Sample
Halkbank_Ekstre_20230501_085144_348375,PDF.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Halkbank_Ekstre_20230501_085144_348375,PDF.exe
Resource
win10v2004-20230220-en
General
-
Target
Halkbank_Ekstre_20230501_085144_348375,PDF.exe
-
Size
581KB
-
MD5
4c92dfdb8014a72e00b246324b7eab7e
-
SHA1
545b35416b76f8c2141238a34807d50fb4135037
-
SHA256
bc2c9a0032b4118b2d862043c73ebbc2627c31f8fb8afb7bd28b8a27be225800
-
SHA512
565bbd067ba5558e80d23b9815e375e505ecba95870762b3234062d989c94c1be07dd73a51c502fbaec77f1e05badc1402d14bd76e553540d3fe5349a6ffefac
-
SSDEEP
12288:UuRSSGReozVI8t0gPOkqdYGkUWeDP1n5VNeVSwAgfSL5:bozV1t0TkRXenOK
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6277254729:AAH9hHYZNSDZac0nNvgmchkZF8WVRKU5dJ0/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Halkbank_Ekstre_20230501_085144_348375,PDF.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Halkbank_Ekstre_20230501_085144_348375,PDF.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Halkbank_Ekstre_20230501_085144_348375,PDF.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Halkbank_Ekstre_20230501_085144_348375,PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5076 set thread context of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 4956 powershell.exe 4956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 1032 Halkbank_Ekstre_20230501_085144_348375,PDF.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5076 wrote to memory of 4956 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 90 PID 5076 wrote to memory of 4956 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 90 PID 5076 wrote to memory of 4956 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 90 PID 5076 wrote to memory of 4200 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 92 PID 5076 wrote to memory of 4200 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 92 PID 5076 wrote to memory of 4200 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 92 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 PID 5076 wrote to memory of 1032 5076 Halkbank_Ekstre_20230501_085144_348375,PDF.exe 94 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Halkbank_Ekstre_20230501_085144_348375,PDF.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Halkbank_Ekstre_20230501_085144_348375,PDF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20230501_085144_348375,PDF.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20230501_085144_348375,PDF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SaaqscsRqypzCi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SaaqscsRqypzCi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B4D.tmp"2⤵
- Creates scheduled task(s)
PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20230501_085144_348375,PDF.exe"C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20230501_085144_348375,PDF.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1032
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50a7319246f99a931fefd0e88a3434762
SHA14bbace82137c14494edda51b051beead0835b38b
SHA256e9f9542780ad2a5bc9b09e48720569cbba6df6b34f3d9a6709d8d5996298646a
SHA51297dbc08f485ad1e4cfdacd9f3baeb5ac372207e503779e031159863279b583ac2fc77685c3f31921b2849f8a9c4a0a235e82c634f262716be073d929af7a7e96