Analysis

  • max time kernel
    53s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:53

General

  • Target

    6f23c4b060e644dc6a6f1cd7ac58e44a4f3e203ff6129b6109cb0076d969aedb.exe

  • Size

    946KB

  • MD5

    640c8c973410694aa5effd24c3286077

  • SHA1

    af73830e92e7945c1d90b37a5572f4ab22b29180

  • SHA256

    6f23c4b060e644dc6a6f1cd7ac58e44a4f3e203ff6129b6109cb0076d969aedb

  • SHA512

    e26e33326462acce623d9f0c5a4ace130b72e4c599f90d5f76a7477a105718eab58cd5442c603ff56f5a62ecd00c6e06ec8d5e3d3ed3efd0694d9817c67cffcf

  • SSDEEP

    24576:/DkUNi1EvGhvqLJcZWgTOfVjUNQt6KyxGg5OpkLvZrB5ElRRN:/DkUrO1IAWgiVW8Ev5PrwL7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f23c4b060e644dc6a6f1cd7ac58e44a4f3e203ff6129b6109cb0076d969aedb.exe
    "C:\Users\Admin\AppData\Local\Temp\6f23c4b060e644dc6a6f1cd7ac58e44a4f3e203ff6129b6109cb0076d969aedb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
      2⤵
      • Executes dropped EXE
      PID:3748
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ncfbIt.exe"
        3⤵
          PID:4040
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ncfbIt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4DFC.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:3132
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
          3⤵
            PID:5008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

        Filesize

        863KB

        MD5

        06b1815afd9df7aa22c3fc97792d781d

        SHA1

        a3462fdf332deffbb7044696b5ff14f64e9a3020

        SHA256

        733f7b902ddfefed89268afac9f1a52d2727051a815d4cd5b94225178bf62df0

        SHA512

        5aeb03268645e000aec2c5a58055670c2ed95f6456ddc2a0d1b1ded7edc03e08b9879437209de1e4e2e011bb6fd64ebbcac7278239bdc548ca63130222b29f8f

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

        Filesize

        863KB

        MD5

        06b1815afd9df7aa22c3fc97792d781d

        SHA1

        a3462fdf332deffbb7044696b5ff14f64e9a3020

        SHA256

        733f7b902ddfefed89268afac9f1a52d2727051a815d4cd5b94225178bf62df0

        SHA512

        5aeb03268645e000aec2c5a58055670c2ed95f6456ddc2a0d1b1ded7edc03e08b9879437209de1e4e2e011bb6fd64ebbcac7278239bdc548ca63130222b29f8f

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

        Filesize

        863KB

        MD5

        06b1815afd9df7aa22c3fc97792d781d

        SHA1

        a3462fdf332deffbb7044696b5ff14f64e9a3020

        SHA256

        733f7b902ddfefed89268afac9f1a52d2727051a815d4cd5b94225178bf62df0

        SHA512

        5aeb03268645e000aec2c5a58055670c2ed95f6456ddc2a0d1b1ded7edc03e08b9879437209de1e4e2e011bb6fd64ebbcac7278239bdc548ca63130222b29f8f

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

        Filesize

        863KB

        MD5

        06b1815afd9df7aa22c3fc97792d781d

        SHA1

        a3462fdf332deffbb7044696b5ff14f64e9a3020

        SHA256

        733f7b902ddfefed89268afac9f1a52d2727051a815d4cd5b94225178bf62df0

        SHA512

        5aeb03268645e000aec2c5a58055670c2ed95f6456ddc2a0d1b1ded7edc03e08b9879437209de1e4e2e011bb6fd64ebbcac7278239bdc548ca63130222b29f8f

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xfetpwea.mgv.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp4DFC.tmp

        Filesize

        1KB

        MD5

        3876ddeebd719b6f5ca33c6e4b26a074

        SHA1

        a83efe629a49272a14baa397442f17a02c3ecd7f

        SHA256

        f0bedf8ed0553f5b0df3298d4eb7ecc3e55497aaf1f35bc2a63efde0c4092b37

        SHA512

        d8b77e4f5898643a556707ce2968232449b2152cd39b80b7dcb99d25ec559c3d43fd958e1f3e1ce0fa15d75d6c1e3bb2d8e2d5ffe1a9ce340bbb0c7d84ddc748

      • memory/3748-19-0x0000000005700000-0x000000000570A000-memory.dmp

        Filesize

        40KB

      • memory/3748-18-0x0000000005920000-0x0000000005930000-memory.dmp

        Filesize

        64KB

      • memory/3748-17-0x0000000005730000-0x00000000057C2000-memory.dmp

        Filesize

        584KB

      • memory/3748-20-0x0000000005900000-0x000000000591C000-memory.dmp

        Filesize

        112KB

      • memory/3748-21-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/3748-22-0x0000000005920000-0x0000000005930000-memory.dmp

        Filesize

        64KB

      • memory/3748-23-0x0000000005A40000-0x0000000005A4E000-memory.dmp

        Filesize

        56KB

      • memory/3748-24-0x0000000008850000-0x00000000088CC000-memory.dmp

        Filesize

        496KB

      • memory/3748-25-0x000000000AFE0000-0x000000000B07C000-memory.dmp

        Filesize

        624KB

      • memory/3748-16-0x0000000005CE0000-0x0000000006284000-memory.dmp

        Filesize

        5.6MB

      • memory/3748-15-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/3748-40-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/3748-14-0x0000000000C70000-0x0000000000D4E000-memory.dmp

        Filesize

        888KB

      • memory/4040-54-0x0000000006050000-0x00000000063A4000-memory.dmp

        Filesize

        3.3MB

      • memory/4040-58-0x000000007F260000-0x000000007F270000-memory.dmp

        Filesize

        64KB

      • memory/4040-83-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/4040-43-0x00000000054A0000-0x00000000054C2000-memory.dmp

        Filesize

        136KB

      • memory/4040-80-0x0000000007AA0000-0x0000000007AA8000-memory.dmp

        Filesize

        32KB

      • memory/4040-37-0x0000000005600000-0x0000000005C28000-memory.dmp

        Filesize

        6.2MB

      • memory/4040-79-0x0000000007AC0000-0x0000000007ADA000-memory.dmp

        Filesize

        104KB

      • memory/4040-55-0x0000000006470000-0x000000000648E000-memory.dmp

        Filesize

        120KB

      • memory/4040-56-0x0000000006520000-0x000000000656C000-memory.dmp

        Filesize

        304KB

      • memory/4040-78-0x00000000079C0000-0x00000000079D4000-memory.dmp

        Filesize

        80KB

      • memory/4040-34-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

        Filesize

        64KB

      • memory/4040-33-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

        Filesize

        64KB

      • memory/4040-32-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/4040-30-0x0000000002B30000-0x0000000002B66000-memory.dmp

        Filesize

        216KB

      • memory/4040-57-0x0000000002BD0000-0x0000000002BE0000-memory.dmp

        Filesize

        64KB

      • memory/4040-44-0x0000000005DA0000-0x0000000005E06000-memory.dmp

        Filesize

        408KB

      • memory/4040-59-0x0000000007440000-0x0000000007472000-memory.dmp

        Filesize

        200KB

      • memory/4040-71-0x0000000007680000-0x0000000007723000-memory.dmp

        Filesize

        652KB

      • memory/4040-70-0x0000000006A20000-0x0000000006A3E000-memory.dmp

        Filesize

        120KB

      • memory/4040-60-0x000000006F2C0000-0x000000006F30C000-memory.dmp

        Filesize

        304KB

      • memory/4040-73-0x0000000007780000-0x000000000779A000-memory.dmp

        Filesize

        104KB

      • memory/4040-72-0x0000000007DC0000-0x000000000843A000-memory.dmp

        Filesize

        6.5MB

      • memory/4040-74-0x00000000077F0000-0x00000000077FA000-memory.dmp

        Filesize

        40KB

      • memory/4040-75-0x0000000007A00000-0x0000000007A96000-memory.dmp

        Filesize

        600KB

      • memory/4040-76-0x0000000007980000-0x0000000007991000-memory.dmp

        Filesize

        68KB

      • memory/4040-77-0x00000000079B0000-0x00000000079BE000-memory.dmp

        Filesize

        56KB

      • memory/5008-35-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/5008-39-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB

      • memory/5008-41-0x00000000052F0000-0x0000000005300000-memory.dmp

        Filesize

        64KB

      • memory/5008-42-0x0000000005540000-0x00000000055A6000-memory.dmp

        Filesize

        408KB

      • memory/5008-84-0x0000000006A40000-0x0000000006A90000-memory.dmp

        Filesize

        320KB

      • memory/5008-85-0x0000000072C90000-0x0000000073440000-memory.dmp

        Filesize

        7.7MB