Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:16

General

  • Target

    b4c52779d09ea4edabef9ef75c2756cdd9a1fc0c10564ea7cd153ca223d0a9d8.exe

  • Size

    607KB

  • MD5

    7831435dbf79df5631126a63a722cf35

  • SHA1

    2380acbc54642882a4a3ebaa0a892eda4ea50b96

  • SHA256

    b4c52779d09ea4edabef9ef75c2756cdd9a1fc0c10564ea7cd153ca223d0a9d8

  • SHA512

    355396d92d844bc72998588bb97b61379b7799ca3b8cb1a8101ed09fc83c2999b7c6f7a820272efe860f2cf22aaf27f62320e543b7afece79df9e8e3e4c7d070

  • SSDEEP

    12288:U0p92TpQ1USCgfrSAOsWmjWh/DEzliFDwKM7Z0l8i7ZPcflAAky+:/P8plSf2AOuGDbFDzM0q4Zkfqfy+

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6521856051:AAE_VqJACYh8GJnmBCYkrp8n7Ax0fW5fJ5s/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4c52779d09ea4edabef9ef75c2756cdd9a1fc0c10564ea7cd153ca223d0a9d8.exe
    "C:\Users\Admin\AppData\Local\Temp\b4c52779d09ea4edabef9ef75c2756cdd9a1fc0c10564ea7cd153ca223d0a9d8.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b4c52779d09ea4edabef9ef75c2756cdd9a1fc0c10564ea7cd153ca223d0a9d8.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2080 -s 684
      2⤵
        PID:2504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1684-9-0x00000000028E0000-0x0000000002960000-memory.dmp
      Filesize

      512KB

    • memory/1684-10-0x000000001B5E0000-0x000000001B8C2000-memory.dmp
      Filesize

      2.9MB

    • memory/1684-11-0x0000000002780000-0x0000000002788000-memory.dmp
      Filesize

      32KB

    • memory/2080-24-0x000007FEF56E3000-0x000007FEF56E4000-memory.dmp
      Filesize

      4KB

    • memory/2080-1-0x0000000000FA0000-0x0000000000FAC000-memory.dmp
      Filesize

      48KB

    • memory/2080-2-0x000007FEF56E0000-0x000007FEF60CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2080-3-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/2080-4-0x0000000000CC0000-0x0000000000D54000-memory.dmp
      Filesize

      592KB

    • memory/2080-0-0x000007FEF56E3000-0x000007FEF56E4000-memory.dmp
      Filesize

      4KB

    • memory/2080-25-0x000007FEF56E0000-0x000007FEF60CC000-memory.dmp
      Filesize

      9.9MB

    • memory/2264-23-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2264-18-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-16-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-14-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-21-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2264-22-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB