Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 02:23

General

  • Target

    01b2af31da46484abe30d7395049066bb04bfac6ed42379f1f2c083a5e0faa3b.exe

  • Size

    8.8MB

  • MD5

    bb44d815f6be23eca0d250c7c1022170

  • SHA1

    66865fb7231feb1ec8fc8d22d94cdae48a08ac1b

  • SHA256

    01b2af31da46484abe30d7395049066bb04bfac6ed42379f1f2c083a5e0faa3b

  • SHA512

    c4fd043447e1005414c34191afe5dace81f25f3936f231985d2ae78f37e2034c11e91bab0b04b73ebd233c7c03a6a794be9c12cab028c94dd6003b783f6a963a

  • SSDEEP

    98304:BzqpW2bJs8qDYteYW5oDhVrfQ/z0rKX1UD8c:BGpfJsRDZwDffQQmuQc

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6797507482:AAHJ8LYbNUMw7Y3bc6Qgeuc5Q3n-h2KBG50/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01b2af31da46484abe30d7395049066bb04bfac6ed42379f1f2c083a5e0faa3b.exe
    "C:\Users\Admin\AppData\Local\Temp\01b2af31da46484abe30d7395049066bb04bfac6ed42379f1f2c083a5e0faa3b.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\01b2af31da46484abe30d7395049066bb04bfac6ed42379f1f2c083a5e0faa3b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-12-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2332-2-0x00000000055D0000-0x0000000005610000-memory.dmp

    Filesize

    256KB

  • memory/2332-0-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2332-1-0x0000000000340000-0x0000000000C06000-memory.dmp

    Filesize

    8.8MB

  • memory/2332-4-0x00000000259F0000-0x0000000025BE8000-memory.dmp

    Filesize

    2.0MB

  • memory/2332-3-0x0000000002730000-0x000000000274A000-memory.dmp

    Filesize

    104KB

  • memory/2432-17-0x0000000002630000-0x0000000002670000-memory.dmp

    Filesize

    256KB

  • memory/2432-14-0x000000006FB90000-0x000000007013B000-memory.dmp

    Filesize

    5.7MB

  • memory/2432-18-0x0000000002630000-0x0000000002670000-memory.dmp

    Filesize

    256KB

  • memory/2432-19-0x000000006FB90000-0x000000007013B000-memory.dmp

    Filesize

    5.7MB

  • memory/2432-13-0x000000006FB90000-0x000000007013B000-memory.dmp

    Filesize

    5.7MB

  • memory/2844-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2844-22-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2844-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2844-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2844-15-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2844-16-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2844-21-0x0000000074DD0000-0x00000000754BE000-memory.dmp

    Filesize

    6.9MB