Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 08:48

General

  • Target

    Swift Raporu_20240425_283992772777.exe

  • Size

    888KB

  • MD5

    7c5508484d8b61155b13bb8476fb5f70

  • SHA1

    ab2be33782022e9f04dcbe25633d5c362193ecf3

  • SHA256

    6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323

  • SHA512

    7245fe40ba2ae2f81ac956b71b9962eee64382e3171da3f4d55a9748ee992ee3c861d02712d5aa0f04155146879a58d6bee966dd5e638d413593b26d2ecf9643

  • SSDEEP

    24576:2wGf9bYNj0WU66TcnohHWJxpyz+epkQ4/Kh9YX3:A6OWU6dUoxpy14/KUH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hatiplertekstil.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    htpl102030

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift Raporu_20240425_283992772777.exe
    "C:\Users\Admin\AppData\Local\Temp\Swift Raporu_20240425_283992772777.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:4344
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3856 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4664

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1480-6-0x00007FF9872D0000-0x00007FF987D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1480-1-0x00007FF9872D0000-0x00007FF987D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1480-2-0x0000029A037E0000-0x0000029A037F0000-memory.dmp
        Filesize

        64KB

      • memory/1480-3-0x0000029A03810000-0x0000029A038A6000-memory.dmp
        Filesize

        600KB

      • memory/1480-0-0x0000029A03390000-0x0000029A033E0000-memory.dmp
        Filesize

        320KB

      • memory/2324-8-0x0000000005100000-0x0000000005110000-memory.dmp
        Filesize

        64KB

      • memory/2324-5-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB

      • memory/2324-7-0x0000000005770000-0x0000000005D14000-memory.dmp
        Filesize

        5.6MB

      • memory/2324-4-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2324-9-0x0000000005330000-0x0000000005396000-memory.dmp
        Filesize

        408KB

      • memory/2324-10-0x00000000060C0000-0x0000000006110000-memory.dmp
        Filesize

        320KB

      • memory/2324-11-0x00000000061B0000-0x000000000624C000-memory.dmp
        Filesize

        624KB

      • memory/2324-12-0x0000000006530000-0x00000000065C2000-memory.dmp
        Filesize

        584KB

      • memory/2324-13-0x0000000006510000-0x000000000651A000-memory.dmp
        Filesize

        40KB

      • memory/2324-14-0x0000000074F80000-0x0000000075730000-memory.dmp
        Filesize

        7.7MB

      • memory/2324-15-0x0000000005100000-0x0000000005110000-memory.dmp
        Filesize

        64KB