Analysis
-
max time kernel
121s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe
Resource
win10v2004-20241007-en
General
-
Target
2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe
-
Size
852KB
-
MD5
dd800a9d42c8d41146c3f8f53ccd29f9
-
SHA1
2c2b828705e4ddc314d3a9aee659baad7ca650bd
-
SHA256
2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431
-
SHA512
f91712fe8b7a7382de0eb32e0d158be08d807c3868f164603ebbcff9595b74141624dd1c2e571cd4964c8bed018f0796a299a88f23fa70d86192c8367064c38b
-
SSDEEP
24576:SMu2uO0l+nEXtAdU6xp8flT4zgS4v8PeT/SWmqmo:BuT3upikcS4UmT/Ao
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6224217116:AAGNvwYwFGJq74My50AttE7zm5CocLNeufI/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\AppPoint = "C:\\Users\\Admin\\AppData\\Roaming\\AppPoint\\AppPoint.exe" 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1260 set thread context of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 2836 powershell.exe 2848 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 2848 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Token: SeDebugPrivilege 2848 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe Token: SeDebugPrivilege 2836 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2848 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1260 wrote to memory of 2836 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 31 PID 1260 wrote to memory of 2836 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 31 PID 1260 wrote to memory of 2836 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 31 PID 1260 wrote to memory of 2836 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 31 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 PID 1260 wrote to memory of 2848 1260 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe 32 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe"C:\Users\Admin\AppData\Local\Temp\2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe"C:\Users\Admin\AppData\Local\Temp\2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1