Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 10:18

General

  • Target

    NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe

  • Size

    813KB

  • MD5

    be3988bbf70d69b9d73d74bfcc8fb164

  • SHA1

    271f55af9cfa8b4bd0b3469940bd7722f2579555

  • SHA256

    9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94

  • SHA512

    0288f4daf6239703ef7af17c549786bc14f6999f2559644c5f5668be3557fa4b5d0230bdaa69f4dc8a75f3111654dbe9897d778e8bfb3298e6c01159dd5660aa

  • SSDEEP

    12288:I9dILurOuKPQq3FUJQrGvZ1gSAEfBMdlQduRTg6Z/4eb3TSGhgoFJ2W:I9ZrByFMdvZr5fiRTg9q3ThgA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dQsBVVxvlZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dQsBVVxvlZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2780
    • C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.9781aeef25933b2e60e350f984a7a06c916e9ce6e5ca2a38d2d3dd752357ae94.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCC06.tmp

    Filesize

    1KB

    MD5

    f499ce7f6578fc3340a75632e25055b9

    SHA1

    e614bdf7070ca7460178a57949af7630e4ee8aec

    SHA256

    fe93ab8bf6ca36d7286a398175b8d2fc1f5daf7ae62f3f48712dc4cfc1f4bd3d

    SHA512

    60d0b9959dd28f0e952a25e888037d39b09dd4420baed49e8ef56b6766692176b54878fb0b6066087db38041312a5405b1c19ac86c34858a9919676d3a15c4d9

  • memory/1168-8-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/1168-7-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-3-0x00000000003C0000-0x00000000003D6000-memory.dmp

    Filesize

    88KB

  • memory/1168-4-0x00000000003E0000-0x00000000003E8000-memory.dmp

    Filesize

    32KB

  • memory/1168-1-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-6-0x0000000005070000-0x00000000050EA000-memory.dmp

    Filesize

    488KB

  • memory/1168-2-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/1168-26-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-5-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/1168-0-0x00000000012A0000-0x0000000001372000-memory.dmp

    Filesize

    840KB

  • memory/2664-34-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2664-35-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2664-36-0x0000000002520000-0x0000000002560000-memory.dmp

    Filesize

    256KB

  • memory/2664-37-0x000000006E8C0000-0x000000006EE6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-31-0x000000006E8C0000-0x000000006EE6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-30-0x000000006E8C0000-0x000000006EE6B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-32-0x00000000726F0000-0x0000000072DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2736-33-0x0000000000F80000-0x0000000000FC0000-memory.dmp

    Filesize

    256KB

  • memory/2736-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2736-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2736-38-0x00000000726F0000-0x0000000072DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2736-39-0x0000000000F80000-0x0000000000FC0000-memory.dmp

    Filesize

    256KB