Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:12

General

  • Target

    NEAS.8f67179d79a41785161fd1f08dd5810b8f881d07da15fb7ada0d23b32bcaf63a.exe

  • Size

    716KB

  • MD5

    30d7859cbe0504415ecbdf012841aea0

  • SHA1

    c740b95d38199bc38f13e63fd9e9d684c8bf749f

  • SHA256

    8f67179d79a41785161fd1f08dd5810b8f881d07da15fb7ada0d23b32bcaf63a

  • SHA512

    bc5d7ef245f4cb74c7a2feb4d49d2bce26072054fcc66e97733915d477a36fa7f5f22ff409e13cd8e0d83a402103afff2ccf2dc0f271f8c83a06360b7167dc5f

  • SSDEEP

    12288:MzBINsLzAGRGwf7tXJVpGD56uCStMq5FI1iapADDfdL35HgG6:wLLzgwDNJqJLN3FL3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.8f67179d79a41785161fd1f08dd5810b8f881d07da15fb7ada0d23b32bcaf63a.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.8f67179d79a41785161fd1f08dd5810b8f881d07da15fb7ada0d23b32bcaf63a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.8f67179d79a41785161fd1f08dd5810b8f881d07da15fb7ada0d23b32bcaf63a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QQRFvmJBimN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QQRFvmJBimN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1420
        3⤵
        • Program crash
        PID:1920
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4388 -ip 4388
    1⤵
      PID:3200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      28615c5176f5e7117f5224632e9ab4c7

      SHA1

      6a9e10fb3512fd517169c82be94b10a324c8ab76

      SHA256

      35fb1d48fb433ce1b31baa8f2b7c1f2815e228defb2a9a6ce4c75cb4b4e988d5

      SHA512

      554007aaa8ed5ee48a777617cd4b277035e438d363e8f160ae11fd9ceaa5014bc146c4eeecac57aae4edfafb1db04be7bc6545ddfb73e50082c48cafe7549346

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xzsah2jq.u2d.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp

      Filesize

      1KB

      MD5

      db6e6124b8895b157cdd6f9f4e7b8393

      SHA1

      dd9faa5ef7a290adf0f8bb37b9285463b02c3962

      SHA256

      2e182daa43e66d7b884cbc8a050f3ce21007bae480d9ea5b9d29030c39950fec

      SHA512

      030454085a2587dad9ee106202cf22db8cafe7235f40361cde413d2dab6eaf55903e5d7b480b7ffd946d08303047079d41673e14418beea29f00d878e981c50e

    • memory/4112-81-0x00000000080B0000-0x000000000872A000-memory.dmp

      Filesize

      6.5MB

    • memory/4112-56-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

      Filesize

      64KB

    • memory/4112-86-0x0000000007CA0000-0x0000000007CAE000-memory.dmp

      Filesize

      56KB

    • memory/4112-85-0x0000000007C70000-0x0000000007C81000-memory.dmp

      Filesize

      68KB

    • memory/4112-84-0x0000000007CF0000-0x0000000007D86000-memory.dmp

      Filesize

      600KB

    • memory/4112-82-0x0000000007A70000-0x0000000007A8A000-memory.dmp

      Filesize

      104KB

    • memory/4112-36-0x0000000006100000-0x0000000006166000-memory.dmp

      Filesize

      408KB

    • memory/4112-79-0x0000000007940000-0x00000000079E3000-memory.dmp

      Filesize

      652KB

    • memory/4112-69-0x0000000071030000-0x000000007107C000-memory.dmp

      Filesize

      304KB

    • memory/4112-87-0x0000000007CB0000-0x0000000007CC4000-memory.dmp

      Filesize

      80KB

    • memory/4112-53-0x00000000067E0000-0x000000000682C000-memory.dmp

      Filesize

      304KB

    • memory/4112-52-0x0000000006750000-0x000000000676E000-memory.dmp

      Filesize

      120KB

    • memory/4112-89-0x0000000007D90000-0x0000000007D98000-memory.dmp

      Filesize

      32KB

    • memory/4112-22-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4112-25-0x00000000053B0000-0x00000000053C0000-memory.dmp

      Filesize

      64KB

    • memory/4112-24-0x00000000053B0000-0x00000000053C0000-memory.dmp

      Filesize

      64KB

    • memory/4112-96-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4208-68-0x0000000006940000-0x000000000695E000-memory.dmp

      Filesize

      120KB

    • memory/4208-57-0x0000000071030000-0x000000007107C000-memory.dmp

      Filesize

      304KB

    • memory/4208-20-0x00000000054B0000-0x0000000005AD8000-memory.dmp

      Filesize

      6.2MB

    • memory/4208-21-0x00000000053F0000-0x0000000005412000-memory.dmp

      Filesize

      136KB

    • memory/4208-43-0x0000000005F90000-0x00000000062E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4208-80-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4208-15-0x0000000002A70000-0x0000000002AA6000-memory.dmp

      Filesize

      216KB

    • memory/4208-31-0x0000000005CD0000-0x0000000005D36000-memory.dmp

      Filesize

      408KB

    • memory/4208-88-0x0000000007A00000-0x0000000007A1A000-memory.dmp

      Filesize

      104KB

    • memory/4208-95-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4208-17-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4208-55-0x000000007F3E0000-0x000000007F3F0000-memory.dmp

      Filesize

      64KB

    • memory/4208-54-0x0000000007510000-0x0000000007542000-memory.dmp

      Filesize

      200KB

    • memory/4208-83-0x0000000007730000-0x000000000773A000-memory.dmp

      Filesize

      40KB

    • memory/4208-60-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB

    • memory/4208-18-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB

    • memory/4388-51-0x00000000055E0000-0x00000000055F0000-memory.dmp

      Filesize

      64KB

    • memory/4388-49-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4388-97-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4388-38-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4652-0-0x0000000000AC0000-0x0000000000B7A000-memory.dmp

      Filesize

      744KB

    • memory/4652-9-0x0000000005830000-0x000000000583A000-memory.dmp

      Filesize

      40KB

    • memory/4652-10-0x0000000006AB0000-0x0000000006B2A000-memory.dmp

      Filesize

      488KB

    • memory/4652-8-0x0000000005800000-0x0000000005808000-memory.dmp

      Filesize

      32KB

    • memory/4652-7-0x00000000057F0000-0x0000000005806000-memory.dmp

      Filesize

      88KB

    • memory/4652-6-0x0000000005840000-0x00000000058DC000-memory.dmp

      Filesize

      624KB

    • memory/4652-5-0x0000000005710000-0x000000000571A000-memory.dmp

      Filesize

      40KB

    • memory/4652-16-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4652-4-0x0000000005790000-0x00000000057A0000-memory.dmp

      Filesize

      64KB

    • memory/4652-3-0x0000000005560000-0x00000000055F2000-memory.dmp

      Filesize

      584KB

    • memory/4652-2-0x0000000005A30000-0x0000000005FD4000-memory.dmp

      Filesize

      5.6MB

    • memory/4652-1-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB

    • memory/4652-19-0x0000000005790000-0x00000000057A0000-memory.dmp

      Filesize

      64KB

    • memory/4652-50-0x0000000074960000-0x0000000075110000-memory.dmp

      Filesize

      7.7MB