Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:34
Static task
static1
Behavioral task
behavioral1
Sample
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe
Resource
win7-20240221-en
General
-
Target
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe
-
Size
578KB
-
MD5
4a94305aed23bd34e543e458af43a4d6
-
SHA1
fbbedbc4f487b4131cf17187e1d15adf77a3f1e4
-
SHA256
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68
-
SHA512
a93dda85f751e70517d1d48daa0b22209b7d849faaa46f2b42df4275d84ac572cdee329b01713350c3f165c46097f035d9f728460d3b1339bebb12dadc17a424
-
SSDEEP
12288:prN3B4f7VvmIsvmO/zhWknXH/GMRsozSbspnWBE+CJZ:puhsT/zhWk3/GQnvr
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot7189076260:AAHEL9QuHqQcKXN8kPXNO5BpYSd3XtQOqFg/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Processes:
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe -
Processes:
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exedescription pid process target process PID 2924 set thread context of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeAddInProcess32.exepid process 2988 powershell.exe 2832 AddInProcess32.exe 2832 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeAddInProcess32.exedescription pid process Token: SeDebugPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2832 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
AddInProcess32.exepid process 2832 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exedescription pid process target process PID 2924 wrote to memory of 2988 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe powershell.exe PID 2924 wrote to memory of 2988 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe powershell.exe PID 2924 wrote to memory of 2988 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe powershell.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2832 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe AddInProcess32.exe PID 2924 wrote to memory of 2488 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe WerFault.exe PID 2924 wrote to memory of 2488 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe WerFault.exe PID 2924 wrote to memory of 2488 2924 e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe"C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2832 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2924 -s 8002⤵PID:2488