Analysis

  • max time kernel
    144s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 01:11

General

  • Target

    013288d86412f1ab6839deb1562ec98ba6dad27e0e847a1a7b5526a7737a62d7.exe

  • Size

    620KB

  • MD5

    6aff7fae411e1e1f8619f554512d6c91

  • SHA1

    66970f2a85c3c2fbf27b8fd85ffa6089eceaeabc

  • SHA256

    013288d86412f1ab6839deb1562ec98ba6dad27e0e847a1a7b5526a7737a62d7

  • SHA512

    aebbec988c1f18701707b693a7bc88aac612c1610edb8809e65737297c487572986523edd2cde5dc6524f4c7476da06bbb6350dccfd881c4df8b6790d97231be

  • SSDEEP

    12288:3YFP0VEOR1PSrJJ1KkEGzcQVfukwgjPaxi10YtFnnL7Wu/NkDqD:3WO3SrJJ1pXVfuOiKJW0P

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7131275962:AAE-dJRIntufGLICZWLXrTBpxMw_24XDbCc/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\013288d86412f1ab6839deb1562ec98ba6dad27e0e847a1a7b5526a7737a62d7.exe
    "C:\Users\Admin\AppData\Local\Temp\013288d86412f1ab6839deb1562ec98ba6dad27e0e847a1a7b5526a7737a62d7.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4832
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\013288d86412f1ab6839deb1562ec98ba6dad27e0e847a1a7b5526a7737a62d7.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dbxsrerd.zio.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2016-6-0x0000024653740000-0x0000024653750000-memory.dmp
      Filesize

      64KB

    • memory/2016-24-0x00007FF9749F0000-0x00007FF9754B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2016-19-0x0000024653740000-0x0000024653750000-memory.dmp
      Filesize

      64KB

    • memory/2016-12-0x0000024653780000-0x00000246537A2000-memory.dmp
      Filesize

      136KB

    • memory/2016-5-0x00007FF9749F0000-0x00007FF9754B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2792-17-0x0000000005610000-0x0000000005BB4000-memory.dmp
      Filesize

      5.6MB

    • memory/2792-26-0x00000000060E0000-0x0000000006130000-memory.dmp
      Filesize

      320KB

    • memory/2792-30-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/2792-18-0x0000000074AA0000-0x0000000075250000-memory.dmp
      Filesize

      7.7MB

    • memory/2792-29-0x0000000074AA0000-0x0000000075250000-memory.dmp
      Filesize

      7.7MB

    • memory/2792-28-0x0000000006170000-0x000000000617A000-memory.dmp
      Filesize

      40KB

    • memory/2792-21-0x0000000005220000-0x0000000005286000-memory.dmp
      Filesize

      408KB

    • memory/2792-20-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/2792-27-0x00000000061D0000-0x0000000006262000-memory.dmp
      Filesize

      584KB

    • memory/2792-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4832-25-0x00007FF9749F0000-0x00007FF9754B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4832-1-0x00007FF9749F0000-0x00007FF9754B1000-memory.dmp
      Filesize

      10.8MB

    • memory/4832-2-0x0000027BBD680000-0x0000027BBD690000-memory.dmp
      Filesize

      64KB

    • memory/4832-0-0x0000027BA30E0000-0x0000027BA30EE000-memory.dmp
      Filesize

      56KB

    • memory/4832-3-0x0000027BBD810000-0x0000027BBD8A6000-memory.dmp
      Filesize

      600KB