Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 01:06

General

  • Target

    11a5d3add86410357163004a54f22335583b895a390e7eaf567e423ac7ccfeff.xlam

  • Size

    829KB

  • MD5

    8ab8d813d3ca68c8effdb8abbf4a4f86

  • SHA1

    f26fa096a70eec2a9900e363f63a1e6cafe5e8d4

  • SHA256

    11a5d3add86410357163004a54f22335583b895a390e7eaf567e423ac7ccfeff

  • SHA512

    cc5afb9559e049d62133d89c488d12b81c8338bf29177def06f890310ae75ae2964a21d07e3cf6bcbbdc103cfdf102f1ce35111ead80f9c8d247c8b8b663f0a5

  • SSDEEP

    24576:7Y6dnGcLIS97usf6ZHqRPK21eOWWiB5Etu/3PP4qZaP2/:7YEvLISHkqjEhWVt2PwqZaP2/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\11a5d3add86410357163004a54f22335583b895a390e7eaf567e423ac7ccfeff.xlam
    1⤵
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1076
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\opponbvew.exe
      C:\Users\Admin\AppData\Local\Temp\opponbvew.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\opponbvew.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2860
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\opponbvew.exe

    Filesize

    566KB

    MD5

    50bc290173d92ee5699469277f6bf7b0

    SHA1

    acd03a67d29c0b82114e2d215085fcf682530233

    SHA256

    e639698621f5eeeebf0672a7e17e8bf9f36a7f2bf39891968426e8b96f57ae64

    SHA512

    0826bd2a48a33abbe5007fda12e9f1cd4a32a3540629f78779d91a5c3cf899098e102728149881d98b25283f4d16fb7c9f3eb4f5f01a94c3fc452eb253696c14

  • memory/1076-25-0x00000000727ED000-0x00000000727F8000-memory.dmp

    Filesize

    44KB

  • memory/1076-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1076-1-0x00000000727ED000-0x00000000727F8000-memory.dmp

    Filesize

    44KB

  • memory/2928-27-0x0000000005C20000-0x0000000005C92000-memory.dmp

    Filesize

    456KB

  • memory/2928-26-0x0000000000560000-0x0000000000572000-memory.dmp

    Filesize

    72KB

  • memory/2928-24-0x0000000000E50000-0x0000000000EE4000-memory.dmp

    Filesize

    592KB

  • memory/3000-41-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-40-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-39-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3000-36-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-34-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-32-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3000-30-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB