Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 03:48

General

  • Target

    dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe

  • Size

    1.0MB

  • MD5

    74422803498dc96c3e7ffe8a6ee002b2

  • SHA1

    9fc446b5cffc9b5dddbd508c0e8b47b611e239d7

  • SHA256

    dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14

  • SHA512

    d2f3f0c9f1911f0d313132c0aca437b38f04780aa0fc2a5159bca408fc235dd5a2210390aa50507d94bf823a8df0c0bbf68b60f95be5747e9a645cb8ac2067e1

  • SSDEEP

    12288:zd0NH/DlYD+3ys6ds9+TOipx50R7sac05tE0aLEw4oA4wc7ryDPjHY6ukjhiOGEE:Z0tqD++y9Spxg7sliJ0ERO

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5145135161:AAFnBnjYGtIUE_EwGqQ3-YIV1FOEItrzy8c/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe
    "C:\Users\Admin\AppData\Local\Temp\dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LejUjhcXbLPX.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LejUjhcXbLPX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E0.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:1148
    • C:\Users\Admin\AppData\Local\Temp\dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe
      "C:\Users\Admin\AppData\Local\Temp\dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9E0.tmp

    Filesize

    1KB

    MD5

    dddf4a16709666c43104e5877e358222

    SHA1

    d4a361bbfb4336edbcaf16329f7d6ac62ad04366

    SHA256

    bb4cedf6564bac2ca950a395f273210eca2a90e9582dd7546a15a53e18f53ede

    SHA512

    97646a3f0f6ba876f8eec678c9029bc1d15fed569497db7b1aecd6a1d9a0edf15aae16ab6d2377ac594db10385b19ea646694e73af18d0964ed8ec06c26987ad

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KTXTNLPV3P1YH9DJFCQQ.temp

    Filesize

    7KB

    MD5

    146ae70a7ec0e688bef618f6e1b5faac

    SHA1

    0238fc6ba142a55552f1567ce1c07f837645e593

    SHA256

    de0ff33c5df36fb4e04479d4fdb408a0f2307ae2d0eae37f996973df9f40e76a

    SHA512

    89bc08ee3e3abc2be95abf24eb4cd975b7dd289e752565f6ecf2a5f50b17bd3d1f2e9263cfe506327127234ac9261842585b493d3a271dc3aedfb3e3fd05f70f

  • memory/2596-31-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2596-19-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-21-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-23-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-25-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-29-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2596-28-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2936-6-0x0000000000460000-0x00000000004D4000-memory.dmp

    Filesize

    464KB

  • memory/2936-1-0x0000000000040000-0x0000000000148000-memory.dmp

    Filesize

    1.0MB

  • memory/2936-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp

    Filesize

    4KB

  • memory/2936-2-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/2936-3-0x00000000006F0000-0x000000000070E000-memory.dmp

    Filesize

    120KB

  • memory/2936-5-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/2936-4-0x0000000074A7E000-0x0000000074A7F000-memory.dmp

    Filesize

    4KB

  • memory/2936-32-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB