Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 01:12
Static task
static1
Behavioral task
behavioral1
Sample
1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe
Resource
win10v2004-20241007-en
General
-
Target
1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe
-
Size
1.6MB
-
MD5
79a33529267e287dda9ea67dcbc0565d
-
SHA1
44efa7da25f22dc3e199d640f9889e8e16272070
-
SHA256
1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9
-
SHA512
6b7854b1b78ef3aac025b0a868b1050a7c4e5a8aa9aaf5047d416e78a9bee9d9938ec8e9eb3cee9c697323f4e558e963e0c8054e81f18396a477499b015f4a1f
-
SSDEEP
49152:SxCkJ/+iWEqlhoyRWopXvjLoyEkmZ9Y14:wbJ/+iWpToywXA
Malware Config
Extracted
Protocol: smtp- Host:
cp5ua.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@#$
Extracted
agenttesla
Protocol: smtp- Host:
cp5ua.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@#$ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4924 set thread context of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3088 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3088 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 PID 4924 wrote to memory of 3088 4924 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe 100 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe"C:\Users\Admin\AppData\Local\Temp\1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe"C:\Users\Admin\AppData\Local\Temp\1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3088
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1b5fbb1cd25cd280d193cce8dedcc3a330477bfec4ffea0388c1ca84244ef2b9.exe.log
Filesize1KB
MD536049bae97bba745c793444373453cb0
SHA1eb6e9a822944e8e207abba1a5e53f0183a1684f1
SHA256839fa1f9725719938ffa24533587b168bae2768f23ac09dccb3ad4ab8ae6abcd
SHA512a6584b7b435afeffb6becfbed82517087030eb23534fa50deecd02330bf36d633ba22e979e36b9c27e35885f9cc1cc9481dadc53cc265be61391e11a7c2c7cdb