Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2023 02:04

General

  • Target

    cf8a0aa897bf7afe4415e5a8dd65e5b4c00b9a787a4b1cdec48dd59d5d8048f2.exe

  • Size

    172KB

  • MD5

    e63736194712fd0770fcf5e43b012c5a

  • SHA1

    3bfbcc780b00d7c9e0561bb604cbeb25161ddc4f

  • SHA256

    cf8a0aa897bf7afe4415e5a8dd65e5b4c00b9a787a4b1cdec48dd59d5d8048f2

  • SHA512

    47885a93e5c948c1c4bf41c2c48f6011dd85ffc81b25955d5faa1e1b5c84ea9468adea36dc8209cd0130827a72f62907bd33b14e4934dd72fa7af0ee90522dc1

  • SSDEEP

    3072:oqv04c6tuZFXWpboyW/r2X5HSeLK7MIESzL1ymd4x0EK8365yD7yP:B/c6EZVYkT2pHDLK4wJylx0El38yD

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.etasimali.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RECRUTEMENT@2023

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf8a0aa897bf7afe4415e5a8dd65e5b4c00b9a787a4b1cdec48dd59d5d8048f2.exe
    "C:\Users\Admin\AppData\Local\Temp\cf8a0aa897bf7afe4415e5a8dd65e5b4c00b9a787a4b1cdec48dd59d5d8048f2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b9586147347b9220091f6b1cbe759440

    SHA1

    da268a36a996f409f456fef6ed22c6aa32abc611

    SHA256

    5211da40bb98a91438512188c1bf1abe11db671bc3e021f0d727a110dc7ae9e2

    SHA512

    395a682939821d15f8734e0699aa15ab5af838ea84a34164333a1d59990a22aba4afc3203fe88789c050c025de5f64d4c487300b95a5e0fe52f06442796f7ef9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    93ffa849a2a7ac9f77e40619a44abf9a

    SHA1

    3496dbd7de62efe7b32556e9f0172b9f746da926

    SHA256

    3bc30ad0a9831d38b02cf63940ed2202bd9d8c0292d0182ded52c67ed18ec2cd

    SHA512

    57f97792d86012c1e7ca199913896b6c60ee7cce358d005c5898c76462eff0d7e39cbbfbf31330f19001ed8071ee84385306d6bffe9c0c9c12408e0be5e10940

  • C:\Users\Admin\AppData\Local\Temp\Tar2985.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2724-14-0x0000000074BA0000-0x000000007528E000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-2-0x0000000074BA0000-0x000000007528E000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-1-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/2724-3-0x0000000000C20000-0x0000000000C60000-memory.dmp

    Filesize

    256KB

  • memory/2724-4-0x0000000000280000-0x000000000028A000-memory.dmp

    Filesize

    40KB

  • memory/2724-0-0x0000000000EC0000-0x0000000000EF0000-memory.dmp

    Filesize

    192KB

  • memory/2900-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-18-0x0000000074B20000-0x000000007520E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-19-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB

  • memory/2900-6-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2900-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2900-106-0x0000000074B20000-0x000000007520E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-107-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB