Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2023 07:11
Static task
static1
Behavioral task
behavioral1
Sample
Para Transferi Bilgilendirmesi1.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Para Transferi Bilgilendirmesi1.exe
Resource
win10v2004-20230220-en
General
-
Target
Para Transferi Bilgilendirmesi1.exe
-
Size
230KB
-
MD5
6f8c22dcc83fc231cb53f901bd029f6b
-
SHA1
b1fe2d9d7a250d2dcb17d9c5b1562f142d0438dc
-
SHA256
b172908ba1ff82ef332a53abfba6339b8e4875d41cd7839c466beefb054552c8
-
SHA512
e671d2f945aa55b5011cbd02db35671c9535f899739336e7159423e955cd66d3fe7393076d94eb6dbf138e18e4b40e0c707ab4edee0f197ee126e13d71004600
-
SSDEEP
3072:hV2j+L+AIUxMMgHob0YmesMl2d+TEPliBKyOeoDSFeaXr37Vr9HaCjVdnQyIPfx:hz3vgHob0YFy8JZBFX7VrJfUn4
Malware Config
Extracted
agenttesla
https://discord.com/api/webhooks/1077128243901124608/Huax3PNn6XT6K3vh3ErNhvVNJUptaKsuqdpEZoJ8Q3gzIjekvOQR27NXaoWBygMXHQYA
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 api.ipify.org 23 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1196 set thread context of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4156 Caspol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4156 Caspol.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 PID 1196 wrote to memory of 4156 1196 Para Transferi Bilgilendirmesi1.exe 86 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Para Transferi Bilgilendirmesi1.exe"C:\Users\Admin\AppData\Local\Temp\Para Transferi Bilgilendirmesi1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4156
-