Analysis

  • max time kernel
    146s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:23

General

  • Target

    182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe

  • Size

    776KB

  • MD5

    dbd661f87b1e5ab77f8aa040b0372beb

  • SHA1

    887fe37f8771ae5fb7c7d802dada935d9f26cf67

  • SHA256

    182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a

  • SHA512

    cda5a9f1d4355051a03b08bb03295027d3ea64067b49e76cee0094f62fa07608a2700f937791612067aaaf06e6c2b144669852d535347f2f872ed55f7cd56913

  • SSDEEP

    12288:rPJPZAXZLD66F/i6macKmdijSATSTO9A8lJPm0T87v08+Dsw/nxS8Kjj7tWmcgQx:rhPZgL2i/i6mxK9BOTOeT7c+F3wmj6F

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\182873a3506ff1672872df4e60f3ab692395d4d8aa736815e3f3246a05d22e0a.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
        PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wmm2frw1.gya.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2992-25-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
      Filesize

      10.8MB

    • memory/2992-4-0x00000264469D0000-0x0000026446A62000-memory.dmp
      Filesize

      584KB

    • memory/2992-0-0x000002642C1E0000-0x000002642C216000-memory.dmp
      Filesize

      216KB

    • memory/2992-2-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
      Filesize

      10.8MB

    • memory/2992-1-0x00007FFA73BC3000-0x00007FFA73BC5000-memory.dmp
      Filesize

      8KB

    • memory/2992-3-0x000002642C600000-0x000002642C606000-memory.dmp
      Filesize

      24KB

    • memory/4300-20-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
      Filesize

      10.8MB

    • memory/4300-9-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
      Filesize

      10.8MB

    • memory/4300-7-0x00007FFA73BC3000-0x00007FFA73BC5000-memory.dmp
      Filesize

      8KB

    • memory/4300-24-0x00007FFA73BC0000-0x00007FFA74681000-memory.dmp
      Filesize

      10.8MB

    • memory/4300-19-0x0000020CD88A0000-0x0000020CD88C2000-memory.dmp
      Filesize

      136KB

    • memory/4320-6-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/4320-21-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/4320-29-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/4320-8-0x0000000005E70000-0x0000000006414000-memory.dmp
      Filesize

      5.6MB

    • memory/4320-26-0x0000000006770000-0x00000000067C0000-memory.dmp
      Filesize

      320KB

    • memory/4320-27-0x0000000006860000-0x00000000068F2000-memory.dmp
      Filesize

      584KB

    • memory/4320-28-0x00000000067D0000-0x00000000067DA000-memory.dmp
      Filesize

      40KB

    • memory/4320-5-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB