Analysis
-
max time kernel
230s -
max time network
234s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
submitted
22-09-2022 11:00
Behavioral task
behavioral1
Sample
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe
Resource
win10v2004-20220901-en
General
-
Target
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1884223853:AAFLYXw5-3W9k1k0nY-fyJeUEh7dhx5xk78/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exetaskmgr.exepid process 2436 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe 2436 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2436 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe Token: SeDebugPrivilege 1968 taskmgr.exe Token: SeSystemProfilePrivilege 1968 taskmgr.exe Token: SeCreateGlobalPrivilege 1968 taskmgr.exe Token: 33 1968 taskmgr.exe Token: SeIncBasePriorityPrivilege 1968 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
taskmgr.exepid process 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe -
Suspicious use of SendNotifyMessage 38 IoCs
Processes:
taskmgr.exepid process 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe 1968 taskmgr.exe -
outlook_office_path 1 IoCs
Processes:
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe -
outlook_win_path 1 IoCs
Processes:
afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe"C:\Users\Admin\AppData\Local\Temp\afb480e4ad0324585f1bf3beec7b1b89729f2af125842dc2dab10565aa814abe.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2436
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1968