Resubmissions

23-05-2024 14:32

240523-rwr6naed5w 10

23-05-2024 14:31

240523-rvpzxaee27 10

23-05-2024 08:41

240523-klg5daba72 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:31

General

  • Target

    Ach_Payment_Advice01.exe

  • Size

    689KB

  • MD5

    eeb0a5f2f2e765bbe937e595ddd0650a

  • SHA1

    2a5127e5fdf921547b4ec39e964682469573e1f6

  • SHA256

    2869686380724afd713bbefc58c9aceabd90692e27d9de7af96e748b3066d8e9

  • SHA512

    46f36ddb5d6dc37ac4d1d0388c87971933e8f8fae7de89d54483b5a900365c786b859b9b7fbd7f721a03ac03025ce800f5ee3ebcb67aa22442d8df1853456ee8

  • SSDEEP

    12288:c5h2Xp96Wtlc5ingN/JuXdH7O18x3UObHgf5jFuq4XQM5taSw40fgYYMiwp68kxU:c5UXfvtlc5yC/adbChYjl9c40oRwI81

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7116470912:AAFcUeHH1656vYbBtccMjQVal4iMak99ZmA/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ach_Payment_Advice01.exe
    "C:\Users\Admin\AppData\Local\Temp\Ach_Payment_Advice01.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ach_Payment_Advice01.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4004
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:3600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    5
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_llh1qo5o.tr4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4004-9-0x00007FFCFA423000-0x00007FFCFA425000-memory.dmp
      Filesize

      8KB

    • memory/4004-26-0x00007FFCFA420000-0x00007FFCFAEE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4004-22-0x00007FFCFA420000-0x00007FFCFAEE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4004-20-0x00007FFCFA420000-0x00007FFCFAEE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4004-10-0x00000134ABFD0000-0x00000134ABFF2000-memory.dmp
      Filesize

      136KB

    • memory/4040-5-0x000001A7F61C0000-0x000001A7F61C6000-memory.dmp
      Filesize

      24KB

    • memory/4040-2-0x000001A7F7A00000-0x000001A7F7A76000-memory.dmp
      Filesize

      472KB

    • memory/4040-27-0x00007FFCFA420000-0x00007FFCFAEE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4040-6-0x000001A7F7B30000-0x000001A7F7BC6000-memory.dmp
      Filesize

      600KB

    • memory/4040-0-0x00007FFCFA423000-0x00007FFCFA425000-memory.dmp
      Filesize

      8KB

    • memory/4040-4-0x00007FFCFA420000-0x00007FFCFAEE1000-memory.dmp
      Filesize

      10.8MB

    • memory/4040-3-0x000001A7F79A0000-0x000001A7F79BE000-memory.dmp
      Filesize

      120KB

    • memory/4040-1-0x000001A7F5CF0000-0x000001A7F5D0E000-memory.dmp
      Filesize

      120KB

    • memory/4116-23-0x0000000005890000-0x00000000058F6000-memory.dmp
      Filesize

      408KB

    • memory/4116-7-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/4116-21-0x0000000005C80000-0x0000000006224000-memory.dmp
      Filesize

      5.6MB

    • memory/4116-8-0x000000007470E000-0x000000007470F000-memory.dmp
      Filesize

      4KB

    • memory/4116-28-0x0000000006CB0000-0x0000000006D00000-memory.dmp
      Filesize

      320KB

    • memory/4116-29-0x0000000006DA0000-0x0000000006E3C000-memory.dmp
      Filesize

      624KB

    • memory/4116-30-0x0000000006E40000-0x0000000006ED2000-memory.dmp
      Filesize

      584KB

    • memory/4116-31-0x0000000007000000-0x000000000700A000-memory.dmp
      Filesize

      40KB

    • memory/4116-32-0x000000007470E000-0x000000007470F000-memory.dmp
      Filesize

      4KB