Analysis

  • max time kernel
    130s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 15:46

General

  • Target

    hesaphareketi-01.exe

  • Size

    616KB

  • MD5

    2b081c45732aff57948e1d2f9f671aa8

  • SHA1

    4d19fd171cbf9336bf66799846b0316eeb59528f

  • SHA256

    8435f505dfa687ee9d060ab38f80df3d18ec140da9274de8d62d13376ffebd4d

  • SHA512

    a00fca010f8b2c2eeab12ca7ba1f69c5030868a53222b64f9b3f894ac4292f61bf81115ce37b480a97bab13c03d466346086e1385c1e4e1873b69818b37c9200

  • SSDEEP

    12288:z3IU8S6eUdocltnGHAJx9ofh6UoUiJieYWN5jvMmSjkCrkYghTtiVu:DItSAdocltnG0xyhXof5NmPjkCr5ghw8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
      "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
      2⤵
        PID:4780
      • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
        "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
        2⤵
          PID:1364
        • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
          "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
          2⤵
            PID:8
          • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe
            "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-01.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:748

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hesaphareketi-01.exe.log

          Filesize

          1KB

          MD5

          8ec831f3e3a3f77e4a7b9cd32b48384c

          SHA1

          d83f09fd87c5bd86e045873c231c14836e76a05c

          SHA256

          7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

          SHA512

          26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

        • memory/748-13-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/748-22-0x0000000004D30000-0x0000000004D40000-memory.dmp

          Filesize

          64KB

        • memory/748-21-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/748-20-0x0000000005CB0000-0x0000000005D00000-memory.dmp

          Filesize

          320KB

        • memory/748-19-0x0000000004D30000-0x0000000004D40000-memory.dmp

          Filesize

          64KB

        • memory/748-18-0x0000000004EB0000-0x0000000004F16000-memory.dmp

          Filesize

          408KB

        • memory/748-16-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/5048-5-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

          Filesize

          40KB

        • memory/5048-6-0x0000000005120000-0x0000000005138000-memory.dmp

          Filesize

          96KB

        • memory/5048-10-0x000000000BE30000-0x000000000BECC000-memory.dmp

          Filesize

          624KB

        • memory/5048-11-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/5048-12-0x0000000005150000-0x0000000005160000-memory.dmp

          Filesize

          64KB

        • memory/5048-8-0x0000000008A60000-0x0000000008A6A000-memory.dmp

          Filesize

          40KB

        • memory/5048-7-0x0000000008A50000-0x0000000008A58000-memory.dmp

          Filesize

          32KB

        • memory/5048-9-0x0000000002930000-0x00000000029AA000-memory.dmp

          Filesize

          488KB

        • memory/5048-17-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/5048-1-0x0000000074560000-0x0000000074D10000-memory.dmp

          Filesize

          7.7MB

        • memory/5048-4-0x0000000005150000-0x0000000005160000-memory.dmp

          Filesize

          64KB

        • memory/5048-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp

          Filesize

          584KB

        • memory/5048-2-0x00000000053E0000-0x0000000005984000-memory.dmp

          Filesize

          5.6MB

        • memory/5048-0-0x0000000000480000-0x0000000000520000-memory.dmp

          Filesize

          640KB