Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 14:00

General

  • Target

    tmp4vvsfrfw.exe

  • Size

    3.2MB

  • MD5

    b3cdc9e5d148f28c40fcb727100aab8c

  • SHA1

    3361179695c8ffa760a1607339c8cd4b1e1b9780

  • SHA256

    98be3ef42a4bbf286fb1be8b0837a24704f87f2d2ae3e84f380479c08d600b81

  • SHA512

    ae57d3bd52c5ba642ce890ca715143e08f9aedc1ae28f67efa82d7a0d545c7f2bca61529fe66a45e5f1a72347ed169cba1718639a6768452bc1a7b9c6c77c5e7

  • SSDEEP

    49152:fzBfc7Dk8mQmKHGcfDVu5Pc09JJtKzh8CLCs1+s2aGhfUo5S3I628:fzu1vMPKPLoT98I6L

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6902894171:AAF7F2wI9rfwYzH0AbQJ7rRjfVP2yL6ehww/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp4vvsfrfw.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp4vvsfrfw.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp4vvsfrfw.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2676
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2436
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:2200

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      1
      T1562

      Disable or Modify Tools

      1
      T1562.001

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2020-0-0x0000000000E50000-0x00000000010EC000-memory.dmp
        Filesize

        2.6MB

      • memory/2020-1-0x000007FEF5360000-0x000007FEF5D4C000-memory.dmp
        Filesize

        9.9MB

      • memory/2020-2-0x000000001B5B0000-0x000000001B630000-memory.dmp
        Filesize

        512KB

      • memory/2020-3-0x000000001B630000-0x000000001B8CC000-memory.dmp
        Filesize

        2.6MB

      • memory/2020-4-0x0000000000590000-0x0000000000628000-memory.dmp
        Filesize

        608KB

      • memory/2020-32-0x000007FEF5360000-0x000007FEF5D4C000-memory.dmp
        Filesize

        9.9MB

      • memory/2436-29-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2436-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2436-31-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2436-30-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2556-18-0x000000001B590000-0x000000001B872000-memory.dmp
        Filesize

        2.9MB

      • memory/2556-19-0x0000000001C20000-0x0000000001C28000-memory.dmp
        Filesize

        32KB

      • memory/2556-9-0x0000000002D30000-0x0000000002DB0000-memory.dmp
        Filesize

        512KB

      • memory/2676-16-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2676-14-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2676-12-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2676-10-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB