Analysis
-
max time kernel
97s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:36
Static task
static1
Behavioral task
behavioral1
Sample
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe
Resource
win10v2004-20220414-en
General
-
Target
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe
-
Size
382KB
-
MD5
1e975f59451c5d1547b2e453c3a3f9b0
-
SHA1
ab1fca71915ef19441fb60da1a13b24a40dfffd2
-
SHA256
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4
-
SHA512
410da44b96a13bee79161f372c777fd826a47f628934fefa64ecec36e0c5600633c3984eabb338f0766541bbf7115f1ff3ffb320cf0f1a4499f5fd4bd1b0d060
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
terminal6.veeblehosting.com - Port:
587 - Username:
[email protected] - Password:
D5%&cLkPJ{rW
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1208-131-0x0000000000A40000-0x0000000000AA6000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exepid process 1208 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe 1208 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exedescription pid process Token: SeDebugPrivilege 1208 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe -
outlook_office_path 1 IoCs
Processes:
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe -
outlook_win_path 1 IoCs
Processes:
46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe"C:\Users\Admin\AppData\Local\Temp\46faf109d6d4c541d9ab22e92753f1f88249aea47d037c2055b11c09a0e06bd4.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1208