Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 15:40

General

  • Target

    hesaphareketi-01.exe

  • Size

    693KB

  • MD5

    0fb760545b7573792af0f94262011de3

  • SHA1

    548f5fd19fa8e36db0775bafc480e3c65c42b38b

  • SHA256

    20db4601c5d5a1047ffaf32101f1fd55b20504691518f5d76c4f910c046d44dd

  • SHA512

    f368e1a9d91d35f304444418c64c7dddeb281d329514893fa7d28c2beef373cf16a386c1fa5a2be2c826aa4b5fa48d3dedcc4dc76c4244da1c848bb3db1d394b

  • SSDEEP

    12288:T3IU8S6eUdY4RVBBAdy75N8K2te72XP/4GZxO4jCIrBkns+VdY65wspm5:jItSAdjAdi5N8Dte7K/4GZwCr6s+Vd10

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ozakaluminyum.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ETKghx*c3KoQ

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
      "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
      2⤵
        PID:1872
      • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
        "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1004-10-0x0000000009770000-0x00000000097EA000-memory.dmp

      Filesize

      488KB

    • memory/1004-4-0x0000000005840000-0x0000000005850000-memory.dmp

      Filesize

      64KB

    • memory/1004-0-0x0000000074D40000-0x00000000754F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1004-12-0x0000000005840000-0x0000000005850000-memory.dmp

      Filesize

      64KB

    • memory/1004-11-0x000000000C890000-0x000000000C92C000-memory.dmp

      Filesize

      624KB

    • memory/1004-5-0x0000000005860000-0x000000000586A000-memory.dmp

      Filesize

      40KB

    • memory/1004-6-0x00000000071C0000-0x00000000071D8000-memory.dmp

      Filesize

      96KB

    • memory/1004-7-0x0000000005C10000-0x0000000005C18000-memory.dmp

      Filesize

      32KB

    • memory/1004-8-0x0000000074D40000-0x00000000754F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1004-9-0x0000000006B50000-0x0000000006B5A000-memory.dmp

      Filesize

      40KB

    • memory/1004-2-0x0000000005EC0000-0x0000000006464000-memory.dmp

      Filesize

      5.6MB

    • memory/1004-1-0x0000000000DE0000-0x0000000000E94000-memory.dmp

      Filesize

      720KB

    • memory/1004-3-0x0000000005910000-0x00000000059A2000-memory.dmp

      Filesize

      584KB

    • memory/1004-16-0x0000000074D40000-0x00000000754F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-15-0x0000000074D40000-0x00000000754F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-13-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/5032-17-0x0000000004F90000-0x0000000004FA0000-memory.dmp

      Filesize

      64KB

    • memory/5032-18-0x00000000052F0000-0x0000000005356000-memory.dmp

      Filesize

      408KB

    • memory/5032-19-0x00000000066F0000-0x0000000006740000-memory.dmp

      Filesize

      320KB

    • memory/5032-20-0x0000000074D40000-0x00000000754F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5032-21-0x0000000004F90000-0x0000000004FA0000-memory.dmp

      Filesize

      64KB