Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 10:57

General

  • Target

    JUSTIF.TRANSF..exe

  • Size

    798KB

  • MD5

    fb029eca94061f0186fc8701bdc85c77

  • SHA1

    08231601ad4894e80dc1bd323456ed5e4cacb13c

  • SHA256

    d2a44cec8dbbd996cc4b5780f907f33fd4040c44519653503f4b17f3288149a6

  • SHA512

    f46da4da503d580eb9fb9648141375f1a5c244d6832a7c426d65337d0e7cec6f515ae1ee9a0921002c4d04b99b01b09775ffe8823e9a557f0ff78aee57cf07d4

  • SSDEEP

    12288:R6dum27u49Zr7EwcCiCXZHvyK7m2GtW8rTRpJ9ShOWQ7G/GFH9eo:R6dufltdcCpPyPW8rTRp6I8+deo

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7189076260:AAHEL9QuHqQcKXN8kPXNO5BpYSd3XtQOqFg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JUSTIF.TRANSF..exe
    "C:\Users\Admin\AppData\Local\Temp\JUSTIF.TRANSF..exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JUSTIF.TRANSF..exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4024

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yaif2m1b.axc.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2728-7-0x000002E3C1F50000-0x000002E3C1F72000-memory.dmp
    Filesize

    136KB

  • memory/2728-26-0x00007FFF27130000-0x00007FFF27BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/2728-23-0x000002E3DA570000-0x000002E3DA580000-memory.dmp
    Filesize

    64KB

  • memory/2728-21-0x000002E3DA570000-0x000002E3DA580000-memory.dmp
    Filesize

    64KB

  • memory/2728-8-0x00007FFF27130000-0x00007FFF27BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/2728-14-0x000002E3DA570000-0x000002E3DA580000-memory.dmp
    Filesize

    64KB

  • memory/4024-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4024-28-0x0000000006730000-0x0000000006780000-memory.dmp
    Filesize

    320KB

  • memory/4024-33-0x00000000053D0000-0x00000000053E0000-memory.dmp
    Filesize

    64KB

  • memory/4024-32-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4024-20-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4024-31-0x00000000068D0000-0x00000000068DA000-memory.dmp
    Filesize

    40KB

  • memory/4024-19-0x00000000057A0000-0x0000000005D44000-memory.dmp
    Filesize

    5.6MB

  • memory/4024-22-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/4024-30-0x0000000006960000-0x00000000069F2000-memory.dmp
    Filesize

    584KB

  • memory/4024-29-0x0000000006820000-0x00000000068BC000-memory.dmp
    Filesize

    624KB

  • memory/4908-3-0x0000028C6D2D0000-0x0000028C6D346000-memory.dmp
    Filesize

    472KB

  • memory/4908-27-0x00007FFF27130000-0x00007FFF27BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/4908-1-0x00007FFF27130000-0x00007FFF27BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/4908-2-0x0000028C6C9D0000-0x0000028C6C9E0000-memory.dmp
    Filesize

    64KB

  • memory/4908-0-0x0000028C6A380000-0x0000028C6A3BA000-memory.dmp
    Filesize

    232KB

  • memory/4908-4-0x0000028C6C020000-0x0000028C6C03E000-memory.dmp
    Filesize

    120KB

  • memory/4908-5-0x0000028C6D350000-0x0000028C6D3E4000-memory.dmp
    Filesize

    592KB