Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 10:55
Static task
static1
Behavioral task
behavioral1
Sample
83c261ea71476210fa5f69e1e306a0ed.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
83c261ea71476210fa5f69e1e306a0ed.exe
Resource
win10v2004-20221111-en
General
-
Target
83c261ea71476210fa5f69e1e306a0ed.exe
-
Size
706KB
-
MD5
83c261ea71476210fa5f69e1e306a0ed
-
SHA1
57e3b8222a66615cc211555f8cdc1b95fc4964ce
-
SHA256
c1b9ddd584078ecf7375239eecc419c3ebcf441c71db62b8e559b88613861026
-
SHA512
cf36d08381582e2ce6c80be7f36ec9e5f84cfd5b99db4058a2089add30584cfc0c4ede27071f7e994d2742ed513cd8a1705a88d573c3cae8f82f2b6f31710525
-
SSDEEP
12288:YG9/FJMVTEkYR5wpZp+E4auuWw1hWeh3ih9HlA:YI/Fq8zQWELWwBYTu
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot5672966801:AAGkdauVLuRijg4BBwGbZ-5sO2ggBTSZUHE/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 api.ipify.org 24 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
83c261ea71476210fa5f69e1e306a0ed.exedescription pid Process procid_target PID 4748 set thread context of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
83c261ea71476210fa5f69e1e306a0ed.exeMSBuild.exepid Process 4748 83c261ea71476210fa5f69e1e306a0ed.exe 4748 83c261ea71476210fa5f69e1e306a0ed.exe 3524 MSBuild.exe 3524 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
83c261ea71476210fa5f69e1e306a0ed.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 4748 83c261ea71476210fa5f69e1e306a0ed.exe Token: SeDebugPrivilege 3524 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
83c261ea71476210fa5f69e1e306a0ed.exedescription pid Process procid_target PID 4748 wrote to memory of 3784 4748 83c261ea71476210fa5f69e1e306a0ed.exe 90 PID 4748 wrote to memory of 3784 4748 83c261ea71476210fa5f69e1e306a0ed.exe 90 PID 4748 wrote to memory of 3784 4748 83c261ea71476210fa5f69e1e306a0ed.exe 90 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 PID 4748 wrote to memory of 3524 4748 83c261ea71476210fa5f69e1e306a0ed.exe 91 -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\83c261ea71476210fa5f69e1e306a0ed.exe"C:\Users\Admin\AppData\Local\Temp\83c261ea71476210fa5f69e1e306a0ed.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵PID:3784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3524
-