Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
30-08-2023 14:17
Behavioral task
behavioral1
Sample
decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe
Resource
win10v2004-20230703-en
General
-
Target
decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe
-
Size
237KB
-
MD5
fcd22f8d7de9651138f589cdfe8de3db
-
SHA1
adda0472966a2aceabab721e150990aaa2a2c938
-
SHA256
947656f82f97b060b6e7ea3fa904ab81632c5034ddad177fd024c29b2e222933
-
SHA512
270e1f55db497c862d7fb66e966c8c60acc3664fccb5098a0b8c055481871dd4dfd7ef06ae2759030d83beb1c0e50296c9957a5eb86137bb1ce823df1c0ab2c2
-
SSDEEP
3072:BQuqHDK5m2OqRWeboaVeg+x3dHbss5g/di:vsqRWebj+x3dHp5g
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.orkuntesisyonetim.com.tr - Port:
587 - Username:
[email protected] - Password:
Se-529.Gd - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3068 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe 3068 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3068 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3408354897-1169622894-3874090110-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe"C:\Users\Admin\AppData\Local\Temp\decode_2b7cf3a17e9659017e8aee42f4a9be35522b643b6ae4b5f7ed65a9d54422446e.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3068