Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 01:08

General

  • Target

    8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe

  • Size

    1.4MB

  • MD5

    361b69a8402d43c3d8b59c4a001565d4

  • SHA1

    3b7ff97c4080dc92cf749789d02876eba0585efd

  • SHA256

    8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee

  • SHA512

    c3f9090844ca597209575d3550164a33c1685a60d775b5f5f4df4708308174c681c2d9e4ca7844b77ab447fd2fcb70e7c706a3bd9ff98fa1ef887ff24edf8e82

  • SSDEEP

    24576:eok2iuqqskQDetS91mQlQXmv1RIAhjLoamMiX4lNmZg0YxegPbUIDPP:eAiuqbkUeY77KWjLoyEkmZ9Y14

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5826219676:AAHzaO_KidyTjZ5PTwFErYpZivpT8wfDUno/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe
    "C:\Users\Admin\AppData\Local\Temp\8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe
      "C:\Users\Admin\AppData\Local\Temp\8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8fa7d10753c9faa5620a32534394bbb36d5d1f5c8d5a4e452697d0309308a2ee.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1968-10-0x0000000008710000-0x000000000879C000-memory.dmp

    Filesize

    560KB

  • memory/1968-5-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1968-11-0x0000000008840000-0x00000000088DC000-memory.dmp

    Filesize

    624KB

  • memory/1968-16-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1968-12-0x00000000087A0000-0x00000000087D2000-memory.dmp

    Filesize

    200KB

  • memory/1968-6-0x0000000005DF0000-0x0000000005E04000-memory.dmp

    Filesize

    80KB

  • memory/1968-7-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/1968-8-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1968-9-0x0000000006ED0000-0x0000000006EDC000-memory.dmp

    Filesize

    48KB

  • memory/1968-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/1968-3-0x0000000005A80000-0x0000000005B12000-memory.dmp

    Filesize

    584KB

  • memory/1968-2-0x0000000005F90000-0x0000000006534000-memory.dmp

    Filesize

    5.6MB

  • memory/1968-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp

    Filesize

    40KB

  • memory/1968-1-0x0000000000EC0000-0x0000000001034000-memory.dmp

    Filesize

    1.5MB

  • memory/4136-13-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4136-17-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4136-18-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4136-19-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/4136-22-0x0000000007190000-0x00000000071E0000-memory.dmp

    Filesize

    320KB

  • memory/4136-23-0x0000000007460000-0x0000000007622000-memory.dmp

    Filesize

    1.8MB

  • memory/4136-33-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB