Analysis
-
max time kernel
30s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
29-03-2023 16:54
Static task
static1
Behavioral task
behavioral1
Sample
Para Transferi Bilgilendirmesi-Dekont20230329.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Para Transferi Bilgilendirmesi-Dekont20230329.exe
Resource
win10v2004-20230220-en
General
-
Target
Para Transferi Bilgilendirmesi-Dekont20230329.exe
-
Size
445KB
-
MD5
26c10e8edfe247965c0694415372ed0b
-
SHA1
d07b6634339e0078362acd09ca06dc3d5c4e6be1
-
SHA256
9e3890049c1d7270fe38d2b545a4923b8933d271f9f10d316a7c228e2b931250
-
SHA512
4a9b7bd5f980084a1b8c9fac7d723c36abe1042292487fd3485cfdbcbce72cf8f3f9bac380ad45c30d328f89b58ab90e7ba647b7cc27856814ea64a9dd58ad41
-
SSDEEP
6144:qBJoejY8WjxzbAvjvElb8xRNCOWshLXyD9TBwSp8oiMf5F2c0mtZ/BHZnmVnI:q7obSr8iGSLXyDxBwSu2v9tZ/9ZmVnI
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6120421924:AAHfDg3lTzDUW4O1CSc9eyT6zf8UpaOZqyY/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/1744-54-0x0000000000A60000-0x0000000000ACC000-memory.dmp net_reactor -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Para Transferi Bilgilendirmesi-Dekont20230329.exedescription pid process target process PID 1744 set thread context of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Caspol.exedescription pid process Token: SeDebugPrivilege 1244 Caspol.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Caspol.exepid process 1244 Caspol.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Para Transferi Bilgilendirmesi-Dekont20230329.exedescription pid process target process PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe PID 1744 wrote to memory of 1244 1744 Para Transferi Bilgilendirmesi-Dekont20230329.exe Caspol.exe -
outlook_office_path 1 IoCs
Processes:
Caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe -
outlook_win_path 1 IoCs
Processes:
Caspol.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Caspol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Para Transferi Bilgilendirmesi-Dekont20230329.exe"C:\Users\Admin\AppData\Local\Temp\Para Transferi Bilgilendirmesi-Dekont20230329.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:1244
-