Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 10:23

General

  • Target

    NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe

  • Size

    684KB

  • MD5

    b247f24cdb2f2313ecc0bc5dd88beaad

  • SHA1

    96a8f206c5370abc565b772cf7da3b32d9eaa847

  • SHA256

    767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928

  • SHA512

    7bf650ce4f97bba84179cb3c3c67f7b40012a3235d3b2c742de3e28e40375937ff78a7ee6d30f7888afa8f129bde401435d24daf0dcfde817df6ce4c983588c1

  • SSDEEP

    12288:7C4oJDIU8LduvUDkULdJOy6Rcy7pQ2BzD2+Wn7NaWR46iKWemN5KeBCQCx:JoJ385o6koMyccy7eAy17UWyemN5lKx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarB5BF.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2580-22-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2580-0-0x0000000001100000-0x00000000011B2000-memory.dmp

    Filesize

    712KB

  • memory/2580-4-0x00000000005E0000-0x00000000005E8000-memory.dmp

    Filesize

    32KB

  • memory/2580-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/2580-6-0x0000000005030000-0x00000000050AC000-memory.dmp

    Filesize

    496KB

  • memory/2580-3-0x00000000005D0000-0x00000000005E6000-memory.dmp

    Filesize

    88KB

  • memory/2580-1-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2580-2-0x0000000004E10000-0x0000000004E50000-memory.dmp

    Filesize

    256KB

  • memory/2644-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2644-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-23-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2644-61-0x00000000746E0000-0x0000000074DCE000-memory.dmp

    Filesize

    6.9MB