Analysis
-
max time kernel
160s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 01:21
Static task
static1
Behavioral task
behavioral1
Sample
26938f53087a36e2b68dd4d484d9c564.zip
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
26938f53087a36e2b68dd4d484d9c564.zip
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe
Resource
win10v2004-20230915-en
General
-
Target
53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe
-
Size
617KB
-
MD5
26938f53087a36e2b68dd4d484d9c564
-
SHA1
379a8b02c32f6a35e1a86d9f1a446a0a985c85be
-
SHA256
53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85
-
SHA512
464663ad9f5e4fa54cfda03268e2694e2955172a1d2194e44ceb385bcea58afa7e9222057c946c23e4a337dbcc98670f152712b308822adb25434e2345307565
-
SSDEEP
12288:mf2iN1Bdc9EAA9u5udffgeQk6SQGdvdaw66G4GkQjNPslbBn:mf1nMCp9u5uFg4JdvIwczjo
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://gmrentacar.gr - Port:
21 - Username:
[email protected] - Password:
VjC79iq?J@JM
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 62 api.ipify.org 63 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4244 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe"C:\Users\Admin\AppData\Local\Temp\53e20697ec2ba8760bafe70a225a444ab08679eef6c5f1f8c0e798414895ee85.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4244