Analysis
-
max time kernel
141s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 16:59
Static task
static1
Behavioral task
behavioral1
Sample
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe
Resource
win10v2004-20240508-en
General
-
Target
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe
-
Size
699KB
-
MD5
aba11ed39d519dec06148a61662c1546
-
SHA1
cae54e2d63d7b688a433ef3e31bd80f066d9803f
-
SHA256
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d
-
SHA512
bee8d81e7ed7ee285c0d879dbbfb1f4bce7b0fba8666e77e3d7d65d3a06e30bcf882847183ca42ee936675ff43b2ef2c75836c1e2e0de2907d78753fbe3f9a4e
-
SSDEEP
12288:l0pei36R5ChoJgeeJw2KgygjhNRC7g27mIQUSJDhItsFIXGQ+j6lHSZXImBC:qpp36/ChoJ4Jwrlgj7R8gamIQCQIX/7o
Malware Config
Extracted
Protocol: smtp- Host:
mail.rodersaglik.com.tr - Port:
587 - Username:
[email protected] - Password:
Roder343*
Extracted
agenttesla
Protocol: smtp- Host:
mail.rodersaglik.com.tr - Port:
587 - Username:
[email protected] - Password:
Roder343* - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctsdvwT = "C:\\Users\\Admin\\AppData\\Roaming\\ctsdvwT\\ctsdvwT.exe" bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exedescription pid process target process PID 2068 set thread context of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exebf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exepowershell.exepid process 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe 4240 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe 4240 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe 4412 powershell.exe 4412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exebf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exepowershell.exedescription pid process Token: SeDebugPrivilege 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe Token: SeDebugPrivilege 4240 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe Token: SeDebugPrivilege 4412 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exepid process 4240 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exedescription pid process target process PID 2068 wrote to memory of 4412 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe powershell.exe PID 2068 wrote to memory of 4412 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe powershell.exe PID 2068 wrote to memory of 4412 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe powershell.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe PID 2068 wrote to memory of 4240 2068 bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe"C:\Users\Admin\AppData\Local\Temp\bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe"C:\Users\Admin\AppData\Local\Temp\bf6bff1f8edd591c92bcbcf86ff6f82c114273e34a8475a17289936c93879e1d.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82