Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 15:14
Static task
static1
Behavioral task
behavioral1
Sample
ÖDEME ONAY KOPYASI.exe
Resource
win7-20240903-en
General
-
Target
ÖDEME ONAY KOPYASI.exe
-
Size
1.1MB
-
MD5
83b1f23037750513f77d68b3d6b56575
-
SHA1
660815603e6f1782cda28d2e3b834cfa5e0f5e91
-
SHA256
199e1154aa99f9c8314ddbcf187ab911a34346133d0d3d19cdba9663187da120
-
SHA512
91562ddefe9a256c3e630b979c3bbd01feadd54e48cc828ab18cbad2255bcc8ffcb91783cc1c87eadbbb8d17bde19f99afb5b308f14252e0436059cc42e3ecee
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaCBUtBznEtS1c16WxG5:7JZoQrbTFZY1iaCBUt1E+35
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://backup.smartape.ru - Port:
21 - Username:
user894492 - Password:
w6NZOdcSkH1a
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2112 set thread context of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÖDEME ONAY KOPYASI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2168 RegSvcs.exe 2168 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2112 ÖDEME ONAY KOPYASI.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2168 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30 PID 2112 wrote to memory of 2168 2112 ÖDEME ONAY KOPYASI.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ÖDEME ONAY KOPYASI.exe"C:\Users\Admin\AppData\Local\Temp\ÖDEME ONAY KOPYASI.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\ÖDEME ONAY KOPYASI.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168
-