Analysis
-
max time kernel
118s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24/12/2023, 19:39
Static task
static1
Behavioral task
behavioral1
Sample
0e2c9248cc88052d8fdd8d4b9399772b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0e2c9248cc88052d8fdd8d4b9399772b.exe
Resource
win10v2004-20231215-en
General
-
Target
0e2c9248cc88052d8fdd8d4b9399772b.exe
-
Size
314KB
-
MD5
0e2c9248cc88052d8fdd8d4b9399772b
-
SHA1
9846115f79d650bfc25803e7e521259882822d61
-
SHA256
b38ba88413ce3a2d4519969c92be6cf9f9e6b75c32fc80aa1b5b8336836c23e4
-
SHA512
0fcccda878b9c5b8c68d77bce2f45fe605c6f71b208e8a0e421d94f7b501c7cd9aba916a18eea4a8ffaff178e7f34f464c1140f51ae8cb421a2b5a67534e9f83
-
SSDEEP
6144:zLTfGueEAmg+NEo5YS01+7uAz1c0xaDHmI7qY:jfGbEAmDv2S0IIGIt
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1898788581:AAEbsCzTih-rxVDH11H9U8nZ_h_9VfJgvh4/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/4704-3-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4588 set thread context of 4704 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe 93 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4704 MSBuild.exe 4704 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4704 MSBuild.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4588 wrote to memory of 4704 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe 93 PID 4588 wrote to memory of 4704 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe 93 PID 4588 wrote to memory of 4704 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe 93 PID 4588 wrote to memory of 4704 4588 0e2c9248cc88052d8fdd8d4b9399772b.exe 93 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e2c9248cc88052d8fdd8d4b9399772b.exe"C:\Users\Admin\AppData\Local\Temp\0e2c9248cc88052d8fdd8d4b9399772b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\0e2c9248cc88052d8fdd8d4b9399772b.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4704
-