Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:23

General

  • Target

    182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe

  • Size

    776KB

  • MD5

    dbd661f87b1e5ab77f8aa040b0372beb

  • SHA1

    887fe37f8771ae5fb7c7d802dada935d9f26cf67

  • SHA256

    182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a

  • SHA512

    cda5a9f1d4355051a03b08bb03295027d3ea64067b49e76cee0094f62fa07608a2700f937791612067aaaf06e6c2b144669852d535347f2f872ed55f7cd56913

  • SSDEEP

    12288:rPJPZAXZLD66F/i6macKmdijSATSTO9A8lJPm0T87v08+Dsw/nxS8Kjj7tWmcgQx:rhPZgL2i/i6mxK9BOTOeT7c+F3wmj6F

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2848
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2804 -s 868
      2⤵
        PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2468-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-18-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2468-19-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-20-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2468-15-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2804-25-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
      Filesize

      9.9MB

    • memory/2804-2-0x000007FEF5750000-0x000007FEF613C000-memory.dmp
      Filesize

      9.9MB

    • memory/2804-3-0x0000000000160000-0x0000000000166000-memory.dmp
      Filesize

      24KB

    • memory/2804-0-0x000007FEF5753000-0x000007FEF5754000-memory.dmp
      Filesize

      4KB

    • memory/2804-1-0x0000000000390000-0x00000000003C6000-memory.dmp
      Filesize

      216KB

    • memory/2804-24-0x000007FEF5753000-0x000007FEF5754000-memory.dmp
      Filesize

      4KB

    • memory/2804-4-0x000000001B1D0000-0x000000001B262000-memory.dmp
      Filesize

      584KB

    • memory/2848-21-0x00000000026D0000-0x0000000002750000-memory.dmp
      Filesize

      512KB

    • memory/2848-22-0x000000001B210000-0x000000001B4F2000-memory.dmp
      Filesize

      2.9MB

    • memory/2848-23-0x0000000002320000-0x0000000002328000-memory.dmp
      Filesize

      32KB