Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe
Resource
win10v2004-20241007-en
General
-
Target
17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe
-
Size
888KB
-
MD5
25d6c4747284bf8489b1faa56a1ddd42
-
SHA1
49112625189085cdde41b13809efa60d3d26fc5a
-
SHA256
17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f
-
SHA512
62c9f541b7db2be928de9678b050efe98769b573fbf4855ec343a78527618c4c63c7a0c3bd1fda26d9232dc27fd47bf254d6c4984f86d2397d4266c19f6216f9
-
SSDEEP
12288:zK4HTNfVv2SM15g7MW6ZWPVSmb33VqYs/+exRtOM7LXCtj:fv24MlQPPVqd/+e9OM+
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
YAWALESS123@@
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2848 set thread context of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2320 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 2320 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2320 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2320 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 PID 2848 wrote to memory of 2320 2848 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe"C:\Users\Admin\AppData\Local\Temp\17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe"C:\Users\Admin\AppData\Local\Temp\17589e726e9a629be05b4a39848c3a399549b646c38bbe9ac4c301a261dacc8f.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2320
-