Analysis
-
max time kernel
145s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 01:11
Behavioral task
behavioral1
Sample
b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe
Resource
win10v2004-20241007-en
General
-
Target
b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe
-
Size
1.1MB
-
MD5
e7bfb8a068ef7372939af9e3f7dada0e
-
SHA1
c3f10e6165be6b19b5e4d771d0c33d21f71916de
-
SHA256
b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45
-
SHA512
0ce01b799a376720dcfa40101f92ceb75f0f124683021118b156c5874eca30760e0176811ae63c613ddd53ff7385444737314f916c73038784267c6438875ed0
-
SSDEEP
24576:Xb8CbrXGcVKmx3+LmNVlNLXDDFm15He0ZW6Ttwz/GH69D0:r8kXVZp+wVlNLtQ5+wWb/J0
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.edaraproperty.net - Port:
587 - Username:
[email protected] - Password:
0XWexsXyg-1Z
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral1/memory/2172-1-0x0000000000F80000-0x000000000109A000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2760 netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2760 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe 30 PID 2172 wrote to memory of 2760 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe 30 PID 2172 wrote to memory of 2760 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe 30 PID 2172 wrote to memory of 2760 2172 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe 30 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe"C:\Users\Admin\AppData\Local\Temp\b6e00ba99ccc9f92f247fc6f89350758dd7f50025acd39b7733c4325fc5f3f45.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2172 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1