Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:19

General

  • Target

    NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe

  • Size

    681KB

  • MD5

    152fbaaaf5bfcb65d7956c87b2aa7465

  • SHA1

    9ea47b883934476d7a85c0752d79305e07bc170c

  • SHA256

    f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014

  • SHA512

    73522a3edc595071b4400e1ac54ed36e5aca3075ef69d0d1037f78cbcb3d5d9eb4985e21601684f450ea3a2254d423b958117bc716001d1e60eaadecb835cc22

  • SSDEEP

    12288:MCTvJRIovpbse3Fs1lQOt+sAWPD21NAoGu5KLNM8nBat:9vJBbs83TsWAduMpM8nB

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6833930321:AAHwDIEAPHebsHtw__k-gJGBZ92DAJlw8_s/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEAS.f2e4931f21dc86182dac61a7e28a49ea06cf40e4bf32b1d5f89aafcf36aa4014.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3736-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3736-20-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/3736-19-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB

  • memory/3736-18-0x0000000006470000-0x00000000064C0000-memory.dmp

    Filesize

    320KB

  • memory/3736-17-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/3736-16-0x00000000057F0000-0x0000000005856000-memory.dmp

    Filesize

    408KB

  • memory/3736-14-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB

  • memory/4804-5-0x0000000005760000-0x000000000576A000-memory.dmp

    Filesize

    40KB

  • memory/4804-9-0x0000000006B80000-0x0000000006BFC000-memory.dmp

    Filesize

    496KB

  • memory/4804-10-0x0000000009560000-0x00000000095FC000-memory.dmp

    Filesize

    624KB

  • memory/4804-8-0x0000000006880000-0x000000000688A000-memory.dmp

    Filesize

    40KB

  • memory/4804-7-0x0000000006890000-0x0000000006898000-memory.dmp

    Filesize

    32KB

  • memory/4804-6-0x0000000006F90000-0x0000000006FA6000-memory.dmp

    Filesize

    88KB

  • memory/4804-15-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB

  • memory/4804-0-0x0000000000CC0000-0x0000000000D70000-memory.dmp

    Filesize

    704KB

  • memory/4804-4-0x00000000056E0000-0x00000000056F0000-memory.dmp

    Filesize

    64KB

  • memory/4804-3-0x00000000057C0000-0x0000000005852000-memory.dmp

    Filesize

    584KB

  • memory/4804-2-0x0000000005CD0000-0x0000000006274000-memory.dmp

    Filesize

    5.6MB

  • memory/4804-1-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB