Analysis
-
max time kernel
95s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe
Resource
win10v2004-20240802-en
General
-
Target
fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe
-
Size
2.5MB
-
MD5
2fd029782f709559adefb235eedbd093
-
SHA1
677219bbd0ab70938a2a658b336418df69c9bb15
-
SHA256
fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02
-
SHA512
c86032f2060a89e82ee32549612d5004d10d23010f3e7647821bac25a05340a381f7e0355be63d8ff7f8ccd4d26a2605dcda3e114bd3471e2497410f6b7e029d
-
SSDEEP
12288:fHPEAmDrpKPtlUM7X1dsUxawC66IHn4Ks6axdNFAzE8l1+/bU5G7AOsS7o:fHPHDUujFC66ge5FMRl1dG7eS7o
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
u;4z3V.Iir1l
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe = "0" fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2316 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe = "0" fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2888 set thread context of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2316 powershell.exe 2316 powershell.exe 3076 AddInProcess32.exe 3076 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe Token: SeDebugPrivilege 2316 powershell.exe Token: SeDebugPrivilege 3076 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2316 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 83 PID 2888 wrote to memory of 2316 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 83 PID 2888 wrote to memory of 4728 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 85 PID 2888 wrote to memory of 4728 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 85 PID 2888 wrote to memory of 4728 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 85 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 3076 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 86 PID 2888 wrote to memory of 1868 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 87 PID 2888 wrote to memory of 1868 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 87 PID 2888 wrote to memory of 1868 2888 fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe"C:\Users\Admin\AppData\Local\Temp\fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\fe03eaf28bc8911f525983a47431e8e4d338a8abc7f2c7833596480ea5eddb02.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵PID:4728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:1868
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82