Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2024, 08:11
Static task
static1
Behavioral task
behavioral1
Sample
Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe
Resource
win10v2004-20240419-en
General
-
Target
Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe
-
Size
670KB
-
MD5
2e7b0532b064e13306f9f4325bde629d
-
SHA1
1de202757da5fe1c78b839accaa719d6d6ebea5c
-
SHA256
bcdc102d9b2ee935356e5888be20ed24f5e6916f668d1847a26630223265d197
-
SHA512
5c50cccb2eabe9c4d3274da25e6b89c1904a011a8bcb205e56616d380f8e51a24c25bcfc32e34109d10b85026276ce56d45312ea4f74d0d201a14efaf6051c02
-
SSDEEP
12288:28iAEfD5bfRVYypJ31H4Yll9fhMRVn/dDF5Z9Ddb13r3x:hRE7pfHYypJ31H1fhCVn1DF5J13r3
Malware Config
Extracted
Protocol: smtp- Host:
mail.ozgurmob.com - Port:
587 - Username:
[email protected] - Password:
beko(1453)(3959)
Extracted
agenttesla
Protocol: smtp- Host:
mail.ozgurmob.com - Port:
587 - Username:
[email protected] - Password:
beko(1453)(3959) - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1872 powershell.exe 4760 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctsdvwT = "C:\\Users\\Admin\\AppData\\Roaming\\ctsdvwT\\ctsdvwT.exe" Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3784 set thread context of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 1872 powershell.exe 1872 powershell.exe 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 4760 powershell.exe 4760 powershell.exe 4696 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 4696 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 4696 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 1872 powershell.exe 4760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4696 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4696 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3784 wrote to memory of 1872 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 97 PID 3784 wrote to memory of 1872 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 97 PID 3784 wrote to memory of 1872 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 97 PID 3784 wrote to memory of 4760 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 99 PID 3784 wrote to memory of 4760 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 99 PID 3784 wrote to memory of 4760 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 99 PID 3784 wrote to memory of 1252 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 101 PID 3784 wrote to memory of 1252 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 101 PID 3784 wrote to memory of 1252 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 101 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103 PID 3784 wrote to memory of 4696 3784 Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe"C:\Users\Admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TKZeNd.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKZeNd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6959.tmp"2⤵
- Creates scheduled task(s)
PID:1252
-
-
C:\Users\Admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe"C:\Users\Admin\AppData\Local\Temp\Fiyat teklifi Istegi 23070 PER 72 Adet …scanneed 00101 xlsx.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f5f02c4df406b9aa29c9ebaf1528967f
SHA1ca7074b7fd0a598f258454ea1d4eb41e76b0c7ba
SHA256a7177df1ef55ebea4f82844da2f995193fcb2409882efdd836c909754b54b2ef
SHA512ab7665c617726715bc568cf507c32476d1ba146bcfdccaf9ee633710637a1c8f277c0a76cad26a15a3284b88bc616d49b9585a9c6ef3c9e77da60f482200f60e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5760e47d47ba61dfa7235714821d9b236
SHA15954b78866d4614e209729276fed3406f3ecfbbd
SHA256785a7e1ac0433472e5fdf6c5facc99801a98933516b28855ef4dc22bfabf2e2e
SHA512bac15b30dfa402aae16883b03b5b7083f5007c46b303ce4d942e5c85b8e14784028ca4f04c85529216e22f4df0afae3e2e1e50ade1fcb4233487ba20a3d6565d