Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
DSR0987678900000.exe
Resource
win7-20240708-en
General
-
Target
DSR0987678900000.exe
-
Size
3.6MB
-
MD5
780e6f2c7b7d9742a94b9e2da18b58fd
-
SHA1
275324c7b0b61ddc600df5c690ea35f780114ed8
-
SHA256
8a5e154d88d238dc9a6970558ffd02bbd00dd786a0e7d51c3cea80badeb78e7e
-
SHA512
496f488ec5f619991b4ec8fd5bdde987315f1c2d18e5158e44d336569ab5c46cdf1d055d5e17c86afea669e1b6480b4bd73af5f5c403af67e415acecee7e8290
-
SSDEEP
24576:b1qb6oWgPEfagb8P1Wil/q4GEsYR+xtr8:Ib6/gP/1GEsnr8
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.antoniomayol.com:21 - Port:
21 - Username:
[email protected] - Password:
cMhKDQUk1{;%
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DSR0987678900000.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions DSR0987678900000.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2292 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools DSR0987678900000.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DSR0987678900000.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DSR0987678900000.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DSR0987678900000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DSR0987678900000.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DSR0987678900000.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DSR0987678900000.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1300 set thread context of 316 1300 DSR0987678900000.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2292 powershell.exe 316 CasPol.exe 316 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 powershell.exe Token: SeDebugPrivilege 316 CasPol.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1300 wrote to memory of 2292 1300 DSR0987678900000.exe 31 PID 1300 wrote to memory of 2292 1300 DSR0987678900000.exe 31 PID 1300 wrote to memory of 2292 1300 DSR0987678900000.exe 31 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 316 1300 DSR0987678900000.exe 33 PID 1300 wrote to memory of 2788 1300 DSR0987678900000.exe 34 PID 1300 wrote to memory of 2788 1300 DSR0987678900000.exe 34 PID 1300 wrote to memory of 2788 1300 DSR0987678900000.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DSR0987678900000.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DSR0987678900000.exe"C:\Users\Admin\AppData\Local\Temp\DSR0987678900000.exe"1⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DSR0987678900000.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1300 -s 8082⤵PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Virtualization/Sandbox Evasion
2