Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:32

General

  • Target

    06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe

  • Size

    622KB

  • MD5

    ee58f332b2d27a1bdd8b0de098e6165c

  • SHA1

    d0e9ec92594ef432758e63ab31f7751872c3573c

  • SHA256

    06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b

  • SHA512

    b9c1c84fad01332771dcdb26c833705eac7e0ec5aed399414e4c4f93a241907279415d2e1dd3acfccd8a9f042918f598377e1138ed87995fa6a2d9b4b13b517f

  • SSDEEP

    12288:IqfLYYZXTyX0Tp+fkI5/Gh/tDpWNIIe8frsBP3MKJBPeaHwxX:bXTD+fkjDp+IIeOI539JBPLQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6462317492:AAGRLAwoTiA42PAg_wJuGwDb61KKicShMe4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe
    "C:\Users\Admin\AppData\Local\Temp\06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OwXxtNQRoml.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4376
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OwXxtNQRoml" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C83.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1856
        3⤵
        • Program crash
        PID:3208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1812 -ip 1812
    1⤵
      PID:1512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eqp41b2x.de2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7C83.tmp

      Filesize

      1KB

      MD5

      e397ecf4a6917a10543d1799e8d6ede5

      SHA1

      9838623cdacf6d7799b7e5c759d6fc098601f297

      SHA256

      6e147d96e247fe8cdcfa644a2fe7be5c3dba2ec57ed3f10df8c4dfe4e06078d0

      SHA512

      22ba2f958d7b0adf79dee4e794ca751a7545f04820924e10fa0d029b3929e002b9513d82b88ce8dabe16d45d85faad24a0c2f1c5db7d97e8aea9c253913e7b69

    • memory/1468-79-0x0000000000E40000-0x0000000000E50000-memory.dmp

      Filesize

      64KB

    • memory/1468-15-0x0000000000DA0000-0x0000000000DD6000-memory.dmp

      Filesize

      216KB

    • memory/1468-94-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/1468-82-0x00000000074A0000-0x0000000007B1A000-memory.dmp

      Filesize

      6.5MB

    • memory/1468-78-0x0000000006AD0000-0x0000000006AEE000-memory.dmp

      Filesize

      120KB

    • memory/1468-55-0x0000000006A90000-0x0000000006AC2000-memory.dmp

      Filesize

      200KB

    • memory/1468-56-0x0000000074FC0000-0x000000007500C000-memory.dmp

      Filesize

      304KB

    • memory/1468-54-0x000000007F5B0000-0x000000007F5C0000-memory.dmp

      Filesize

      64KB

    • memory/1468-53-0x0000000005C70000-0x0000000005CBC000-memory.dmp

      Filesize

      304KB

    • memory/1468-25-0x0000000004C60000-0x0000000004C82000-memory.dmp

      Filesize

      136KB

    • memory/1468-16-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/1468-17-0x0000000000E40000-0x0000000000E50000-memory.dmp

      Filesize

      64KB

    • memory/1468-20-0x0000000000E40000-0x0000000000E50000-memory.dmp

      Filesize

      64KB

    • memory/1468-52-0x0000000005B00000-0x0000000005B1E000-memory.dmp

      Filesize

      120KB

    • memory/1812-51-0x0000000005090000-0x00000000050A0000-memory.dmp

      Filesize

      64KB

    • memory/1812-95-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/1812-40-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/1812-33-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3792-6-0x0000000005630000-0x00000000056CC000-memory.dmp

      Filesize

      624KB

    • memory/3792-7-0x00000000056D0000-0x00000000056E8000-memory.dmp

      Filesize

      96KB

    • memory/3792-4-0x0000000005580000-0x0000000005590000-memory.dmp

      Filesize

      64KB

    • memory/3792-2-0x0000000005970000-0x0000000005F14000-memory.dmp

      Filesize

      5.6MB

    • memory/3792-50-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/3792-0-0x00000000008F0000-0x0000000000990000-memory.dmp

      Filesize

      640KB

    • memory/3792-1-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/3792-3-0x00000000053C0000-0x0000000005452000-memory.dmp

      Filesize

      584KB

    • memory/3792-5-0x0000000005370000-0x000000000537A000-memory.dmp

      Filesize

      40KB

    • memory/3792-24-0x0000000005580000-0x0000000005590000-memory.dmp

      Filesize

      64KB

    • memory/3792-19-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/3792-10-0x00000000069E0000-0x0000000006A5C000-memory.dmp

      Filesize

      496KB

    • memory/3792-9-0x0000000002BF0000-0x0000000002BFA000-memory.dmp

      Filesize

      40KB

    • memory/3792-8-0x0000000005620000-0x0000000005626000-memory.dmp

      Filesize

      24KB

    • memory/4376-61-0x0000000000C60000-0x0000000000C70000-memory.dmp

      Filesize

      64KB

    • memory/4376-83-0x0000000006D90000-0x0000000006DAA000-memory.dmp

      Filesize

      104KB

    • memory/4376-57-0x0000000074FC0000-0x000000007500C000-memory.dmp

      Filesize

      304KB

    • memory/4376-18-0x0000000004EA0000-0x00000000054C8000-memory.dmp

      Filesize

      6.2MB

    • memory/4376-22-0x0000000000C60000-0x0000000000C70000-memory.dmp

      Filesize

      64KB

    • memory/4376-80-0x0000000006BD0000-0x0000000006C73000-memory.dmp

      Filesize

      652KB

    • memory/4376-39-0x00000000054D0000-0x0000000005824000-memory.dmp

      Filesize

      3.3MB

    • memory/4376-81-0x0000000000C60000-0x0000000000C70000-memory.dmp

      Filesize

      64KB

    • memory/4376-27-0x0000000004DD0000-0x0000000004E36000-memory.dmp

      Filesize

      408KB

    • memory/4376-58-0x000000007F630000-0x000000007F640000-memory.dmp

      Filesize

      64KB

    • memory/4376-84-0x0000000006E00000-0x0000000006E0A000-memory.dmp

      Filesize

      40KB

    • memory/4376-85-0x0000000007010000-0x00000000070A6000-memory.dmp

      Filesize

      600KB

    • memory/4376-86-0x0000000006F90000-0x0000000006FA1000-memory.dmp

      Filesize

      68KB

    • memory/4376-87-0x0000000006FC0000-0x0000000006FCE000-memory.dmp

      Filesize

      56KB

    • memory/4376-88-0x0000000006FD0000-0x0000000006FE4000-memory.dmp

      Filesize

      80KB

    • memory/4376-89-0x00000000070D0000-0x00000000070EA000-memory.dmp

      Filesize

      104KB

    • memory/4376-90-0x00000000070B0000-0x00000000070B8000-memory.dmp

      Filesize

      32KB

    • memory/4376-21-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/4376-93-0x0000000074750000-0x0000000074F00000-memory.dmp

      Filesize

      7.7MB

    • memory/4376-26-0x0000000004C30000-0x0000000004C96000-memory.dmp

      Filesize

      408KB