Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 01:03
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
Ödeme onay kopyası.exe
Resource
win7-20240903-en
3 signatures
150 seconds
General
-
Target
Ödeme onay kopyası.exe
-
Size
1.0MB
-
MD5
edd6d1418475fb73b5a795e055303662
-
SHA1
3a26a410fbd8c9d3d55c14eb03e8fafe4ed2f270
-
SHA256
debe84939f3e7a95e5cc7da17eb231f189fbb814845c11256807fed1e274172c
-
SHA512
8c0b790ffc04318432b569fe380fe82988b9e535e936b321e4cdbc0b0cc5d68b78f83e3c57256798bce1f21e50a906ba69b09e21ca8c268b9225a56e57c004a2
-
SSDEEP
24576:Nu6J33O0c+JY5UZ+XC0kGso6FabBAZctmWY:/u0c++OCvkGs9FabBycPY
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: ftp- Host:
ftp://backup.smartape.ru - Port:
21 - Username:
user894492 - Password:
w6NZOdcSkH1a
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 216 set thread context of 2848 216 Ödeme onay kopyası.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme onay kopyası.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2848 RegSvcs.exe 2848 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 216 Ödeme onay kopyası.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2848 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 216 Ödeme onay kopyası.exe 216 Ödeme onay kopyası.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 216 Ödeme onay kopyası.exe 216 Ödeme onay kopyası.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 216 wrote to memory of 2848 216 Ödeme onay kopyası.exe 84 PID 216 wrote to memory of 2848 216 Ödeme onay kopyası.exe 84 PID 216 wrote to memory of 2848 216 Ödeme onay kopyası.exe 84 PID 216 wrote to memory of 2848 216 Ödeme onay kopyası.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ödeme onay kopyası.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme onay kopyası.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme onay kopyası.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-