Analysis

  • max time kernel
    130s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:07

General

  • Target

    hesaphareketi-05222025.exe

  • Size

    611KB

  • MD5

    82272ca181615bcb6140c9b87b80ae5b

  • SHA1

    f6da66b6f5a95d672a163ceb22b82c874900731f

  • SHA256

    bbf5f331a06a6d9a091a3348796acae9565360c129715b658a5c41109b2842e0

  • SHA512

    4ac69d63090199df3272c16dace357815428bd4c4670d55072c72dd992321b29bcbcc029c7ae7a8c515977bfcb5413a5e547ade1574fb7f29d955e51c17380b6

  • SSDEEP

    12288:r3S0qbp/+dxy90ACtq+JYC9C4FaN9H/BOF88/gX5QQrDjmJqi9Fuht:rwF+PyyrtqY9C4sN9H/cF88/uNDyci9q

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    tqpas.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ot939393!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi-05222025.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi-05222025.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:4596

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1912-12-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1912-2-0x000001FD6BD60000-0x000001FD6BDD6000-memory.dmp
      Filesize

      472KB

    • memory/1912-1-0x00007FFD8DBE3000-0x00007FFD8DBE5000-memory.dmp
      Filesize

      8KB

    • memory/1912-3-0x000001FD51C70000-0x000001FD51C8E000-memory.dmp
      Filesize

      120KB

    • memory/1912-4-0x00007FFD8DBE0000-0x00007FFD8E6A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1912-5-0x000001FD51C50000-0x000001FD51C56000-memory.dmp
      Filesize

      24KB

    • memory/1912-6-0x000001FD6BDE0000-0x000001FD6BE72000-memory.dmp
      Filesize

      584KB

    • memory/1912-0-0x000001FD518B0000-0x000001FD518BE000-memory.dmp
      Filesize

      56KB

    • memory/3252-18-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3252-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3252-11-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3252-10-0x0000000004FB0000-0x0000000005016000-memory.dmp
      Filesize

      408KB

    • memory/3252-8-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3252-13-0x0000000006350000-0x00000000063A0000-memory.dmp
      Filesize

      320KB

    • memory/3252-14-0x0000000006440000-0x00000000064DC000-memory.dmp
      Filesize

      624KB

    • memory/3252-15-0x0000000006580000-0x0000000006612000-memory.dmp
      Filesize

      584KB

    • memory/3252-16-0x0000000006530000-0x000000000653A000-memory.dmp
      Filesize

      40KB

    • memory/3252-17-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3252-9-0x00000000053F0000-0x0000000005994000-memory.dmp
      Filesize

      5.6MB