Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 01:05
Static task
static1
Behavioral task
behavioral1
Sample
fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe
Resource
win10v2004-20241007-en
General
-
Target
fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe
-
Size
920KB
-
MD5
567de8c1d9a8518f25e1759e6c3fa0ca
-
SHA1
0e38ca05d8509247194f2bf19fa52dae10ffbba0
-
SHA256
fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129
-
SHA512
76a0e983bdd5a514d4f61901e95772d0c272bf4260b4f938b87d5987ba73c34b62b123d81982f020f3ec5ad3736472be237731f48ebe79ee923f06b52e0ee12f
-
SSDEEP
24576:zVL5gaDIOPfXBW5FMADx5lfp3/+bnkpWiqmxjNSuYKCtcu:zVL5gaDIQRWsAjb3mnkFxZSu
Malware Config
Extracted
agenttesla
https://discord.com/api/webhooks/1075887334303748266/u8Nrxb0SNd0-_hLZmle74zb3s1_g7nazO4AFHWQ-xeAnmWLI8dX4hffXPdxsWEWxdEMM
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 api.ipify.org 35 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1892 set thread context of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2552 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2552 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 PID 1892 wrote to memory of 2552 1892 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe"C:\Users\Admin\AppData\Local\Temp\fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe"C:\Users\Admin\AppData\Local\Temp\fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2552
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fca3ee47989e23b3b32dbc0654e6cd4f20a9fea219871f7ca295890d61fae129.exe.log
Filesize1KB
MD59c8ef6dc66746f36312b5ad4f1ad6ca0
SHA16e8b71e07bbeacf20e8174dd8934dcd62bf84345
SHA2561e1581ebd843ceb83d75cbc88961cc855f663ec83ca71e48eb62f40439f54799
SHA512255a9ea3f6c5faff3357b51399e017e3027c50aa8cde79ba796fb8632d0fa44c6228ee892f56834c0f8e5f83032a2982c3e625f03839fbf63071290c0c9b2451