Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 10:15

General

  • Target

    NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe

  • Size

    730KB

  • MD5

    10b18583b2329f325ea0c334c7d7b5ab

  • SHA1

    182e0435e33568418ca795ce5d0b651f55c5d090

  • SHA256

    1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266

  • SHA512

    76b88b157f303d8bd5750d8e13044e770fceb9f2e92c61f8a016f36f627b6724d23186da925c9b790c4ceebe830a8f7b4176d9df649d19d121b54ea8102c3393

  • SSDEEP

    12288:/dIgF6xN1RySUHE1ZI2PSU1su4uovi3Zxk3Pz9CJU0StOM98bi:/IxN1L1ZrPvtovqZxsUJTd

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cFbmDmvPqlWi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2588
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cFbmDmvPqlWi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9222.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.1e9f62ae583ab1d42c0535f676a312469caa512bc8984daca4d4510630757266.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9222.tmp

    Filesize

    1KB

    MD5

    f1101d0edfe324c9c05013a3341c66e7

    SHA1

    13c2cf70bc482fd32e5cb395a2429002a86a8a67

    SHA256

    bf2292292a5fb2ceba819ae2778969b1dbae5bc82ebdacef2a823e769c8edad3

    SHA512

    bcbd7987a8a79fe763372224575194232607c4805caf0206049e75ac8e91181cd8402739f18e4eb4fc56e5dae8be1b93e3ea8bd63cf27411eb55e3fe71ed4942

  • memory/832-0-0x0000000000BE0000-0x0000000000C9C000-memory.dmp

    Filesize

    752KB

  • memory/832-1-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/832-2-0x0000000004D90000-0x0000000004DD0000-memory.dmp

    Filesize

    256KB

  • memory/832-3-0x00000000002E0000-0x00000000002F6000-memory.dmp

    Filesize

    88KB

  • memory/832-4-0x0000000000310000-0x0000000000318000-memory.dmp

    Filesize

    32KB

  • memory/832-5-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/832-6-0x0000000005CB0000-0x0000000005D2C000-memory.dmp

    Filesize

    496KB

  • memory/832-7-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/832-8-0x0000000004D90000-0x0000000004DD0000-memory.dmp

    Filesize

    256KB

  • memory/832-27-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2112-30-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2112-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-37-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2112-36-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2112-32-0x0000000074730000-0x0000000074E1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2588-33-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2588-34-0x00000000028C0000-0x0000000002900000-memory.dmp

    Filesize

    256KB

  • memory/2588-35-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2588-31-0x00000000028C0000-0x0000000002900000-memory.dmp

    Filesize

    256KB

  • memory/2588-29-0x000000006ED10000-0x000000006F2BB000-memory.dmp

    Filesize

    5.7MB