Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 08:43

General

  • Target

    hesaphareket4-25_2024.exe

  • Size

    346KB

  • MD5

    8285969a996e16a008659a595bb1634d

  • SHA1

    c5e4199ae23667c3b8da14ca098ee83d66c63712

  • SHA256

    658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357

  • SHA512

    007112412e771ebb4ebb51a2d143f3845163e8c6ef9f5b7b2fa0eef02acfdd587efaefa0623ee34eb8d3c8e14fea1548f9be66ac09e466ed2676267c6305d3b8

  • SSDEEP

    6144:+uftnqZwmqkad+Po17BcCzyWswco1cWAL5lU+lfVJUfs+/42emV:XtBkad+PaVcCzhObjnlfVJrSUm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7120748756:AAFZ1rNHWvZ2WKxfHU3qxCCnCA0rgvXj0Ts/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" 'C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1252-10-0x000000006FB30000-0x00000000700DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1252-9-0x0000000002A20000-0x0000000002A60000-memory.dmp
    Filesize

    256KB

  • memory/1252-7-0x0000000002A20000-0x0000000002A60000-memory.dmp
    Filesize

    256KB

  • memory/1252-8-0x000000006FB30000-0x00000000700DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1252-6-0x000000006FB30000-0x00000000700DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2308-26-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2308-3-0x00000000003E0000-0x0000000000438000-memory.dmp
    Filesize

    352KB

  • memory/2308-0-0x0000000000EC0000-0x0000000000F1C000-memory.dmp
    Filesize

    368KB

  • memory/2308-2-0x00000000044E0000-0x0000000004520000-memory.dmp
    Filesize

    256KB

  • memory/2308-1-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2308-11-0x0000000000390000-0x000000000039A000-memory.dmp
    Filesize

    40KB

  • memory/2984-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2984-13-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-18-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-16-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-25-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-23-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-14-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2984-21-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB