Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:21

General

  • Target

    NEAS.06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe

  • Size

    622KB

  • MD5

    ee58f332b2d27a1bdd8b0de098e6165c

  • SHA1

    d0e9ec92594ef432758e63ab31f7751872c3573c

  • SHA256

    06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b

  • SHA512

    b9c1c84fad01332771dcdb26c833705eac7e0ec5aed399414e4c4f93a241907279415d2e1dd3acfccd8a9f042918f598377e1138ed87995fa6a2d9b4b13b517f

  • SSDEEP

    12288:IqfLYYZXTyX0Tp+fkI5/Gh/tDpWNIIe8frsBP3MKJBPeaHwxX:bXTD+fkjDp+IIeOI539JBPLQ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6462317492:AAGRLAwoTiA42PAg_wJuGwDb61KKicShMe4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.06c8a5695959ee2655fb9a537cf855398a4c814000b20d3af61c93f16e21b69b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OwXxtNQRoml.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OwXxtNQRoml" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB84.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4796
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 548 -s 1840
          3⤵
          • Program crash
          PID:2336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 548 -ip 548
      1⤵
        PID:2180

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        2a9614b892af2780f5fb36b21d38c74d

        SHA1

        a27fc7b6050f23223c2cbe2f919d5e11290d6a11

        SHA256

        0b8de9420f6acd208cf20a77edca3baf0ed6e4a74b6264745d7ed45956086630

        SHA512

        302e975b3597c19cb0f933f0a1ebe06ec4add3160735bb5b1af74fb5cc8c64b00f2b1fc22affe9e03026d1e0c31f77be1f8d7e3fdab2bd1c0bc03ba18a022599

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4uoqyl4m.nh0.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpB84.tmp

        Filesize

        1KB

        MD5

        654155cdb14119a4b512ad1839f81c9f

        SHA1

        2f6b3709145ae152fc8f44a2606ad18e8b97d2aa

        SHA256

        81aeb8ce813a8e38654877ec25a200412b7d3dd8ffc645eb05669a5ab2aca19c

        SHA512

        00f68dd3b593221eae04fdbddad59fd75d992e16b4b76c12c4f5dd3b5b8fe58c55e7a5514f53b513d8b17c64fd4cccbd496267e74f49e0f3753383dcfff9be6f

      • memory/548-98-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/548-52-0x00000000050C0000-0x00000000050D0000-memory.dmp

        Filesize

        64KB

      • memory/548-50-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/548-39-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1392-9-0x0000000002710000-0x000000000271A000-memory.dmp

        Filesize

        40KB

      • memory/1392-4-0x0000000004E30000-0x0000000004E40000-memory.dmp

        Filesize

        64KB

      • memory/1392-10-0x0000000006770000-0x00000000067EC000-memory.dmp

        Filesize

        496KB

      • memory/1392-8-0x0000000006230000-0x0000000006236000-memory.dmp

        Filesize

        24KB

      • memory/1392-51-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/1392-17-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/1392-0-0x00000000003F0000-0x0000000000490000-memory.dmp

        Filesize

        640KB

      • memory/1392-7-0x0000000006210000-0x0000000006228000-memory.dmp

        Filesize

        96KB

      • memory/1392-6-0x0000000005120000-0x00000000051BC000-memory.dmp

        Filesize

        624KB

      • memory/1392-23-0x0000000004E30000-0x0000000004E40000-memory.dmp

        Filesize

        64KB

      • memory/1392-1-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/1392-2-0x0000000005540000-0x0000000005AE4000-memory.dmp

        Filesize

        5.6MB

      • memory/1392-3-0x0000000004EB0000-0x0000000004F42000-memory.dmp

        Filesize

        584KB

      • memory/1392-5-0x0000000004EA0000-0x0000000004EAA000-memory.dmp

        Filesize

        40KB

      • memory/3092-84-0x0000000007CF0000-0x0000000007CFA000-memory.dmp

        Filesize

        40KB

      • memory/3092-22-0x00000000054B0000-0x00000000054C0000-memory.dmp

        Filesize

        64KB

      • memory/3092-38-0x0000000006300000-0x0000000006366000-memory.dmp

        Filesize

        408KB

      • memory/3092-27-0x0000000006290000-0x00000000062F6000-memory.dmp

        Filesize

        408KB

      • memory/3092-90-0x0000000007FA0000-0x0000000007FA8000-memory.dmp

        Filesize

        32KB

      • memory/3092-21-0x00000000054B0000-0x00000000054C0000-memory.dmp

        Filesize

        64KB

      • memory/3092-59-0x000000007F9B0000-0x000000007F9C0000-memory.dmp

        Filesize

        64KB

      • memory/3092-96-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/3092-25-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/3092-53-0x0000000006970000-0x000000000698E000-memory.dmp

        Filesize

        120KB

      • memory/3092-54-0x00000000069B0000-0x00000000069FC000-memory.dmp

        Filesize

        304KB

      • memory/3092-82-0x00000000082C0000-0x000000000893A000-memory.dmp

        Filesize

        6.5MB

      • memory/3092-56-0x00000000054B0000-0x00000000054C0000-memory.dmp

        Filesize

        64KB

      • memory/3092-57-0x0000000006F40000-0x0000000006F72000-memory.dmp

        Filesize

        200KB

      • memory/3092-70-0x0000000075B00000-0x0000000075B4C000-memory.dmp

        Filesize

        304KB

      • memory/3092-81-0x0000000007950000-0x00000000079F3000-memory.dmp

        Filesize

        652KB

      • memory/3736-18-0x00000000051F0000-0x0000000005818000-memory.dmp

        Filesize

        6.2MB

      • memory/3736-71-0x000000007F2F0000-0x000000007F300000-memory.dmp

        Filesize

        64KB

      • memory/3736-69-0x00000000065F0000-0x000000000660E000-memory.dmp

        Filesize

        120KB

      • memory/3736-58-0x0000000075B00000-0x0000000075B4C000-memory.dmp

        Filesize

        304KB

      • memory/3736-83-0x0000000007340000-0x000000000735A000-memory.dmp

        Filesize

        104KB

      • memory/3736-55-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

        Filesize

        64KB

      • memory/3736-49-0x0000000005B60000-0x0000000005EB4000-memory.dmp

        Filesize

        3.3MB

      • memory/3736-85-0x00000000075C0000-0x0000000007656000-memory.dmp

        Filesize

        600KB

      • memory/3736-86-0x0000000007540000-0x0000000007551000-memory.dmp

        Filesize

        68KB

      • memory/3736-87-0x0000000007570000-0x000000000757E000-memory.dmp

        Filesize

        56KB

      • memory/3736-88-0x0000000007580000-0x0000000007594000-memory.dmp

        Filesize

        80KB

      • memory/3736-26-0x0000000005890000-0x00000000058B2000-memory.dmp

        Filesize

        136KB

      • memory/3736-89-0x0000000007680000-0x000000000769A000-memory.dmp

        Filesize

        104KB

      • memory/3736-20-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

        Filesize

        64KB

      • memory/3736-19-0x0000000004BB0000-0x0000000004BC0000-memory.dmp

        Filesize

        64KB

      • memory/3736-16-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/3736-97-0x00000000752A0000-0x0000000075A50000-memory.dmp

        Filesize

        7.7MB

      • memory/3736-15-0x0000000002710000-0x0000000002746000-memory.dmp

        Filesize

        216KB