Analysis

  • max time kernel
    66s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 08:49

General

  • Target

    hesaphareket4-25_2024.exe

  • Size

    346KB

  • MD5

    8285969a996e16a008659a595bb1634d

  • SHA1

    c5e4199ae23667c3b8da14ca098ee83d66c63712

  • SHA256

    658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357

  • SHA512

    007112412e771ebb4ebb51a2d143f3845163e8c6ef9f5b7b2fa0eef02acfdd587efaefa0623ee34eb8d3c8e14fea1548f9be66ac09e466ed2676267c6305d3b8

  • SSDEEP

    6144:+uftnqZwmqkad+Po17BcCzyWswco1cWAL5lU+lfVJUfs+/42emV:XtBkad+PaVcCzhObjnlfVJrSUm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7120748756:AAFZ1rNHWvZ2WKxfHU3qxCCnCA0rgvXj0Ts/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" 'C:\Users\Admin\AppData\Local\Temp\hesaphareket4-25_2024.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gywgeor5.izx.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2656-1-0x00000000051B0000-0x0000000005754000-memory.dmp
    Filesize

    5.6MB

  • memory/2656-2-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2656-3-0x0000000004C00000-0x0000000004C92000-memory.dmp
    Filesize

    584KB

  • memory/2656-4-0x0000000004B60000-0x0000000004B70000-memory.dmp
    Filesize

    64KB

  • memory/2656-5-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
    Filesize

    40KB

  • memory/2656-6-0x0000000004E20000-0x0000000004E78000-memory.dmp
    Filesize

    352KB

  • memory/2656-7-0x0000000004F20000-0x0000000004FBC000-memory.dmp
    Filesize

    624KB

  • memory/2656-33-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2656-0-0x00000000001A0000-0x00000000001FC000-memory.dmp
    Filesize

    368KB

  • memory/2656-28-0x0000000004BC0000-0x0000000004BCA000-memory.dmp
    Filesize

    40KB

  • memory/3036-29-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/3036-30-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3036-39-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/3036-38-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3036-37-0x0000000006A30000-0x0000000006A80000-memory.dmp
    Filesize

    320KB

  • memory/3036-31-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/4260-10-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4260-26-0x0000000006170000-0x000000000618E000-memory.dmp
    Filesize

    120KB

  • memory/4260-27-0x0000000006220000-0x000000000626C000-memory.dmp
    Filesize

    304KB

  • memory/4260-12-0x0000000004E70000-0x0000000004E80000-memory.dmp
    Filesize

    64KB

  • memory/4260-9-0x00000000054B0000-0x0000000005AD8000-memory.dmp
    Filesize

    6.2MB

  • memory/4260-25-0x0000000005B30000-0x0000000005E84000-memory.dmp
    Filesize

    3.3MB

  • memory/4260-11-0x0000000004E70000-0x0000000004E80000-memory.dmp
    Filesize

    64KB

  • memory/4260-8-0x0000000002860000-0x0000000002896000-memory.dmp
    Filesize

    216KB

  • memory/4260-36-0x0000000075200000-0x00000000759B0000-memory.dmp
    Filesize

    7.7MB

  • memory/4260-13-0x00000000051C0000-0x00000000051E2000-memory.dmp
    Filesize

    136KB

  • memory/4260-15-0x00000000053E0000-0x0000000005446000-memory.dmp
    Filesize

    408KB

  • memory/4260-14-0x0000000005370000-0x00000000053D6000-memory.dmp
    Filesize

    408KB