Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 01:34

General

  • Target

    e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe

  • Size

    578KB

  • MD5

    4a94305aed23bd34e543e458af43a4d6

  • SHA1

    fbbedbc4f487b4131cf17187e1d15adf77a3f1e4

  • SHA256

    e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68

  • SHA512

    a93dda85f751e70517d1d48daa0b22209b7d849faaa46f2b42df4275d84ac572cdee329b01713350c3f165c46097f035d9f728460d3b1339bebb12dadc17a424

  • SSDEEP

    12288:prN3B4f7VvmIsvmO/zhWknXH/GMRsozSbspnWBE+CJZ:puhsT/zhWk3/GQnvr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7189076260:AAHEL9QuHqQcKXN8kPXNO5BpYSd3XtQOqFg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe
    "C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4aa399e5df5c48a5d8141676c53a0b1f5c6af2822de6cec89cea4018a657b68.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
        PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_krihdkbq.0jn.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1040-0-0x0000024BFFA40000-0x0000024BFFAD4000-memory.dmp
      Filesize

      592KB

    • memory/1040-1-0x00007FFBCC9C0000-0x00007FFBCD481000-memory.dmp
      Filesize

      10.8MB

    • memory/1040-2-0x0000024B9A2D0000-0x0000024B9A2E0000-memory.dmp
      Filesize

      64KB

    • memory/1040-23-0x00007FFBCC9C0000-0x00007FFBCD481000-memory.dmp
      Filesize

      10.8MB

    • memory/3736-9-0x0000017179A80000-0x0000017179AA2000-memory.dmp
      Filesize

      136KB

    • memory/3736-10-0x00007FFBCC9C0000-0x00007FFBCD481000-memory.dmp
      Filesize

      10.8MB

    • memory/3736-12-0x0000017179AB0000-0x0000017179AC0000-memory.dmp
      Filesize

      64KB

    • memory/3736-18-0x0000017179AB0000-0x0000017179AC0000-memory.dmp
      Filesize

      64KB

    • memory/3736-22-0x00007FFBCC9C0000-0x00007FFBCD481000-memory.dmp
      Filesize

      10.8MB

    • memory/4484-16-0x00000000059F0000-0x0000000005F94000-memory.dmp
      Filesize

      5.6MB

    • memory/4484-19-0x0000000005440000-0x00000000054A6000-memory.dmp
      Filesize

      408KB

    • memory/4484-17-0x00000000745D0000-0x0000000074D80000-memory.dmp
      Filesize

      7.7MB

    • memory/4484-3-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/4484-24-0x0000000006980000-0x00000000069D0000-memory.dmp
      Filesize

      320KB

    • memory/4484-25-0x0000000006A70000-0x0000000006B0C000-memory.dmp
      Filesize

      624KB

    • memory/4484-26-0x0000000006BB0000-0x0000000006C42000-memory.dmp
      Filesize

      584KB

    • memory/4484-27-0x0000000006B20000-0x0000000006B2A000-memory.dmp
      Filesize

      40KB

    • memory/4484-28-0x00000000745D0000-0x0000000074D80000-memory.dmp
      Filesize

      7.7MB

    • memory/4484-29-0x0000000002E20000-0x0000000002E30000-memory.dmp
      Filesize

      64KB