Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe
Resource
win10v2004-20240802-en
General
-
Target
b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe
-
Size
569KB
-
MD5
809ba3f19600317ac167b5ec0612fa02
-
SHA1
2d1990457f60acdfac8c15466fa18b97aa181d68
-
SHA256
b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a
-
SHA512
e4ccc0642c1c08862281e6064526bcc09f6a2a8158ff63d8bd7f4247aa77eeb29ac290425f3f0a20a34cb2335048fcaeb689b05e67e3e16f5ccd60770213a703
-
SSDEEP
12288:FN86X601YM8eTlbuN3S/7xM1gPkUifDa3KdqxhzsWrKTJoe:FNf8A6NUVMna3Kdaho0+Z
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.mbarieservicesltd.com - Port:
587 - Username:
[email protected] - Password:
*o9H+18Q4%;M - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1908 set thread context of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 PID 1908 wrote to memory of 2360 1908 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe"C:\Users\Admin\AppData\Local\Temp\b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe"C:\Users\Admin\AppData\Local\Temp\b27978ed194861aefac16772c229ff70288f71cc59611679eae88035a6c0191a.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2360
-