Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:46

General

  • Target

    Hesaphareketi-0.exe

  • Size

    792KB

  • MD5

    5cd7722aadafdc8813169f79fe26cd15

  • SHA1

    a6eb9a2e6333bbcfce98d68764467e1c82b1d093

  • SHA256

    725c43344564a051e58bc34bc3d2d54df05a2eb8edf522be7f0eba70087d3094

  • SHA512

    98bd21cc932dc37f1fc71c8155c19c9c06eaf19cde32a8b0d9855249791bf2493aec95f5925f3c6b402f30e707689cb8e5bfa6540601c5072cf1583b808e985e

  • SSDEEP

    12288:dhm1E6jD/paxJVZJToapvT/8uJ+nW9Kja0JTDYEy7P3ATsNcrZXY+opoxx:3m1tD/paxJNfvTUK+nagbmyZ/e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.defalife.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Defalife.124578

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hesaphareketi-0.exe
    "C:\Users\Admin\AppData\Local\Temp\Hesaphareketi-0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IkOxCvUqGPou.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2536
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IkOxCvUqGPou" /XML "C:\Users\Admin\AppData\Local\Temp\tmp69D1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2716
    • C:\Users\Admin\AppData\Local\Temp\Hesaphareketi-0.exe
      "C:\Users\Admin\AppData\Local\Temp\Hesaphareketi-0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Hesaphareketi-0.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xpzf1yfv.44h.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp69D1.tmp

    Filesize

    1KB

    MD5

    113dc2c594e57fd66d91e39cf1558ffe

    SHA1

    df8b0e606d5b070dfeeb5bcdc3adc6cec59483c9

    SHA256

    b5389d13f6ce9e69c5c48417b9e104e859bca5a3d4f82168ba3cb3518444dfc0

    SHA512

    687eb956da2a2f8ee918b6155c8ef911acd7edf09e814ee9a72ffa8735d80cacfc9fa8aca4522180717b371bd6eb5995c246e804ea932a8ecfa17b9579177fd3

  • memory/2016-72-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/2016-71-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/2016-58-0x0000000005D50000-0x0000000005DA0000-memory.dmp

    Filesize

    320KB

  • memory/2016-29-0x0000000004F70000-0x0000000004FD6000-memory.dmp

    Filesize

    408KB

  • memory/2016-28-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/2016-27-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/2016-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2536-59-0x00000000075D0000-0x0000000007C4A000-memory.dmp

    Filesize

    6.5MB

  • memory/2536-60-0x0000000006F70000-0x0000000006F8A000-memory.dmp

    Filesize

    104KB

  • memory/2536-70-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/2536-17-0x0000000004660000-0x0000000004696000-memory.dmp

    Filesize

    216KB

  • memory/2536-19-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/2536-67-0x0000000007280000-0x0000000007288000-memory.dmp

    Filesize

    32KB

  • memory/2536-20-0x00000000046D0000-0x00000000046E0000-memory.dmp

    Filesize

    64KB

  • memory/2536-21-0x00000000046D0000-0x00000000046E0000-memory.dmp

    Filesize

    64KB

  • memory/2536-23-0x0000000004D10000-0x0000000005338000-memory.dmp

    Filesize

    6.2MB

  • memory/2536-66-0x00000000072A0000-0x00000000072BA000-memory.dmp

    Filesize

    104KB

  • memory/2536-65-0x00000000071A0000-0x00000000071B4000-memory.dmp

    Filesize

    80KB

  • memory/2536-64-0x0000000007190000-0x000000000719E000-memory.dmp

    Filesize

    56KB

  • memory/2536-63-0x0000000007160000-0x0000000007171000-memory.dmp

    Filesize

    68KB

  • memory/2536-62-0x00000000071E0000-0x0000000007276000-memory.dmp

    Filesize

    600KB

  • memory/2536-61-0x0000000006FD0000-0x0000000006FDA000-memory.dmp

    Filesize

    40KB

  • memory/2536-57-0x0000000006CA0000-0x0000000006D43000-memory.dmp

    Filesize

    652KB

  • memory/2536-35-0x00000000054E0000-0x0000000005502000-memory.dmp

    Filesize

    136KB

  • memory/2536-40-0x00000000056A0000-0x0000000005706000-memory.dmp

    Filesize

    408KB

  • memory/2536-41-0x00000000057F0000-0x0000000005B44000-memory.dmp

    Filesize

    3.3MB

  • memory/2536-42-0x0000000005C50000-0x0000000005C6E000-memory.dmp

    Filesize

    120KB

  • memory/2536-43-0x0000000006200000-0x000000000624C000-memory.dmp

    Filesize

    304KB

  • memory/2536-44-0x00000000046D0000-0x00000000046E0000-memory.dmp

    Filesize

    64KB

  • memory/2536-45-0x0000000006250000-0x0000000006282000-memory.dmp

    Filesize

    200KB

  • memory/2536-46-0x0000000070F50000-0x0000000070F9C000-memory.dmp

    Filesize

    304KB

  • memory/2536-56-0x00000000061B0000-0x00000000061CE000-memory.dmp

    Filesize

    120KB

  • memory/4864-7-0x0000000008600000-0x0000000008618000-memory.dmp

    Filesize

    96KB

  • memory/4864-4-0x0000000005870000-0x0000000005880000-memory.dmp

    Filesize

    64KB

  • memory/4864-3-0x0000000005890000-0x0000000005922000-memory.dmp

    Filesize

    584KB

  • memory/4864-11-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/4864-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp

    Filesize

    40KB

  • memory/4864-6-0x0000000005B00000-0x0000000005B9C000-memory.dmp

    Filesize

    624KB

  • memory/4864-0-0x0000000000DD0000-0x0000000000E9C000-memory.dmp

    Filesize

    816KB

  • memory/4864-26-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB

  • memory/4864-10-0x000000000E030000-0x000000000E0AA000-memory.dmp

    Filesize

    488KB

  • memory/4864-9-0x0000000008640000-0x000000000864A000-memory.dmp

    Filesize

    40KB

  • memory/4864-8-0x0000000008630000-0x0000000008636000-memory.dmp

    Filesize

    24KB

  • memory/4864-12-0x0000000005870000-0x0000000005880000-memory.dmp

    Filesize

    64KB

  • memory/4864-2-0x0000000005F10000-0x00000000064B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4864-1-0x00000000752D0000-0x0000000075A80000-memory.dmp

    Filesize

    7.7MB