Analysis
-
max time kernel
130s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:23
Behavioral task
behavioral1
Sample
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe
Resource
win10v2004-20240426-en
General
-
Target
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe
-
Size
165KB
-
MD5
7f960a25874860e3cb2f6d1065380dbe
-
SHA1
88ba2696cea24a9181d603aa0fcdb624fc56500a
-
SHA256
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1
-
SHA512
a9629b05f67c039f6037d5b2640be069c3c8d4265a8bf91105cbe853edcadb0e3883f89b02119ea4a905b0340e149a183aaac5b714a1b4243e7fa076b4d2f22f
-
SSDEEP
3072:d7vXpUuAA58+YO7FAJfSLuuvRExAY6gFSDuEFQHDlbVugXB:d7vXpUuAWYO7FWDTxA8FSxFQHxU
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6048733251:AAHRY3bwFxY_dCpUKVaxkoIu25MIjLFtqRA/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 api.ipify.org 16 api.ipify.org -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exepid process 940 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe 940 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exedescription pid process Token: SeDebugPrivilege 940 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe -
outlook_office_path 1 IoCs
Processes:
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe -
outlook_win_path 1 IoCs
Processes:
0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe"C:\Users\Admin\AppData\Local\Temp\0f5732b1320632b53b8adc5cabf2eacac25363602b45711f2c07b5fed0c4b4e1.exe"1⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:940