Overview
overview
10Static
static
10agentesla/...2b.exe
windows7-x64
3agentesla/...2b.exe
windows10-2004-x64
3agentesla/...f8.exe
windows7-x64
3agentesla/...f8.exe
windows10-2004-x64
3agentesla/...c3.exe
windows7-x64
10agentesla/...c3.exe
windows10-2004-x64
10agentesla/...71.exe
windows7-x64
10agentesla/...71.exe
windows10-2004-x64
10agentesla/...1c.exe
windows7-x64
3agentesla/...1c.exe
windows10-2004-x64
3agentesla/...1e.exe
windows7-x64
3agentesla/...1e.exe
windows10-2004-x64
3agentesla/...f5.exe
windows7-x64
3agentesla/...f5.exe
windows10-2004-x64
3agentesla/...3d.exe
windows7-x64
3agentesla/...3d.exe
windows10-2004-x64
8agentesla/...e2.exe
windows7-x64
10agentesla/...e2.exe
windows10-2004-x64
10agentesla/...f7.exe
windows7-x64
10agentesla/...f7.exe
windows10-2004-x64
10agentesla/...ce.exe
windows7-x64
3agentesla/...ce.exe
windows10-2004-x64
3agentesla/...34.exe
windows7-x64
10agentesla/...34.exe
windows10-2004-x64
10agentesla/...1c.exe
windows7-x64
3agentesla/...1c.exe
windows10-2004-x64
3agentesla/...9f.exe
windows7-x64
3agentesla/...9f.exe
windows10-2004-x64
3agentesla/...ad.exe
windows7-x64
3agentesla/...ad.exe
windows10-2004-x64
3agentesla/...d1.exe
windows7-x64
3agentesla/...d1.exe
windows10-2004-x64
3Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 14:58
Behavioral task
behavioral1
Sample
agentesla/00c0a561a336fa0fff7f424c06c32ba0034970f890715693f8c58115ac45912b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
agentesla/00c0a561a336fa0fff7f424c06c32ba0034970f890715693f8c58115ac45912b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
agentesla/04ec444b81fb470e6021f3600bdc6b3abd8bd4c73b5646defd50dc9c1f57b2f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
agentesla/04ec444b81fb470e6021f3600bdc6b3abd8bd4c73b5646defd50dc9c1f57b2f8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
agentesla/0589b1a23462a22c92aba14d099cdca5d8be0b78d333de15a8de5e3881ba5ac3.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
agentesla/0589b1a23462a22c92aba14d099cdca5d8be0b78d333de15a8de5e3881ba5ac3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
agentesla/06c9e20878f14ce4cba1a0c2bc40117f609a550543a2aecba751c17851fb1871.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
agentesla/06c9e20878f14ce4cba1a0c2bc40117f609a550543a2aecba751c17851fb1871.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
agentesla/06f3088733eb1658bf5ea5bba40773e1803262da05bb837793e1388ca37aac1c.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
agentesla/06f3088733eb1658bf5ea5bba40773e1803262da05bb837793e1388ca37aac1c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
agentesla/071493a405eafb4ef8d835b9c34e6214de90efe7bed6ebff2644e7eb0a5ea21e.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
agentesla/071493a405eafb4ef8d835b9c34e6214de90efe7bed6ebff2644e7eb0a5ea21e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
agentesla/08bcd543875afc446c8fb959a0b46e3c33a59cd813816490c57085f3952a55f5.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
agentesla/08bcd543875afc446c8fb959a0b46e3c33a59cd813816490c57085f3952a55f5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
agentesla/0a733b1668fe2f6642d326abbf56034b7024564b9f81f142bb84f8acba93653d.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
agentesla/0a733b1668fe2f6642d326abbf56034b7024564b9f81f142bb84f8acba93653d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
agentesla/0a9e668b23fdd273acb8ac8096e435e09f581d67203cf2475ef6f90e6b0965e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
agentesla/0a9e668b23fdd273acb8ac8096e435e09f581d67203cf2475ef6f90e6b0965e2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
agentesla/0aab30131f78d4a2565ceecc5f11800263dd49c7c4f010b8c51617bfe76370f7.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
agentesla/0aab30131f78d4a2565ceecc5f11800263dd49c7c4f010b8c51617bfe76370f7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
agentesla/0ac34ce3065de2dac257227088c89592b8ae4e61706a0c1598870ac8eef835ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
agentesla/0ac34ce3065de2dac257227088c89592b8ae4e61706a0c1598870ac8eef835ce.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
agentesla/0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
agentesla/0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
agentesla/0cb8eb139ca9874d3cf55541e6c7c8bf2810e0891454f4714e9f93d7fcc2131c.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
agentesla/0cb8eb139ca9874d3cf55541e6c7c8bf2810e0891454f4714e9f93d7fcc2131c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
agentesla/0d558324d41e1186934cf86814f31bbfc9cf376476f9d274f093a6e72f1dc99f.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
agentesla/0d558324d41e1186934cf86814f31bbfc9cf376476f9d274f093a6e72f1dc99f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
agentesla/0f8aed3c459e2a6598e527fbd694b83816ebe911b9a89899678266a0cc1ef7ad.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
agentesla/0f8aed3c459e2a6598e527fbd694b83816ebe911b9a89899678266a0cc1ef7ad.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
agentesla/10b4fa5dd267a1cda86efb0abea33722b911ea6972d113b66af613fd42f6f1d1.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
agentesla/10b4fa5dd267a1cda86efb0abea33722b911ea6972d113b66af613fd42f6f1d1.exe
Resource
win10v2004-20241007-en
General
-
Target
agentesla/0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe
-
Size
164KB
-
MD5
eb57a2afeb9ad289051f6d3533d600d0
-
SHA1
f5ddd043da6d278c8c9d17024226b01c29b310d4
-
SHA256
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934
-
SHA512
f8152df5fa8066cd786eabdddd42335173f5452dc9bd5a2d1d2d3d493c670f1727abc854c18fcb9b0c212a2ddf08312e02b77b62db171d2b2c2e7d62e5afc022
-
SSDEEP
3072:OzvYkZ4Hl93N1QrfwFimWszlut0qkNVIMRuclyKGxOS8lMFdg8Fy:pHlZvQ7wv7utiNRlS8EO
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.solucionesmexico.mx - Port:
587 - Username:
[email protected] - Password:
Qdk,[nKrmI0j - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exepid process 1120 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe 1120 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exedescription pid process Token: SeDebugPrivilege 1120 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe -
outlook_office_path 1 IoCs
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe -
outlook_win_path 1 IoCs
Processes:
0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\agentesla\0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe"C:\Users\Admin\AppData\Local\Temp\agentesla\0b37019099dde1c099b071932815a725c85df546cbc156fc6db28fd0dc46e934.exe"1⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1120