Analysis

  • max time kernel
    126s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 10:23

General

  • Target

    NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe

  • Size

    261KB

  • MD5

    367dfe78943127f84173877a21eaa65d

  • SHA1

    55cd0c0cc486369a80dd7c06cd729332ee567bff

  • SHA256

    03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0

  • SHA512

    8c32b422564f11d9cd4b87fa4f7bacf7a6427a5c55b8e8aadfd06d03f88173a0a560b3cae8025bee786aae351a59a348f3074a81ce3b5371694a4977bdf39665

  • SSDEEP

    6144:nmCzynLdmU/U70bJSwuFuZy9c+KO7eKDA8IkLNrRA:xzuEtiGc+KO71Plr

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609066655:AAFvSlYuljpA1ReJkQXiHiJh0XH1Axk0H-A/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
      2⤵
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4576
      • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
        2⤵
          PID:4484
        • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
          2⤵
            PID:816
          • C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe
            "C:\Users\Admin\AppData\Local\Temp\NEAS.03aba6565981dde746c3bc4301303746d9a952d16ad40205c8905f7e4cbc05a0.exe"
            2⤵
              PID:3168
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 112 -ip 112
            1⤵
              PID:4252

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/816-18-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/816-25-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-7-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-16-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/3008-14-0x0000000005560000-0x00000000055C6000-memory.dmp

              Filesize

              408KB

            • memory/3008-3-0x0000000000400000-0x0000000000444000-memory.dmp

              Filesize

              272KB

            • memory/4484-15-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4484-10-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4516-17-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4516-1-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4516-2-0x00000000054D0000-0x00000000054E0000-memory.dmp

              Filesize

              64KB

            • memory/4516-0-0x00000000009B0000-0x00000000009F8000-memory.dmp

              Filesize

              288KB

            • memory/4516-5-0x0000000005350000-0x0000000005351000-memory.dmp

              Filesize

              4KB

            • memory/4576-19-0x00000000054A0000-0x00000000054B0000-memory.dmp

              Filesize

              64KB

            • memory/4576-13-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4576-22-0x0000000006D40000-0x0000000006D90000-memory.dmp

              Filesize

              320KB

            • memory/4576-23-0x0000000006E30000-0x0000000006ECC000-memory.dmp

              Filesize

              624KB

            • memory/4576-24-0x00000000751B0000-0x0000000075960000-memory.dmp

              Filesize

              7.7MB

            • memory/4576-9-0x0000000005B90000-0x0000000006134000-memory.dmp

              Filesize

              5.6MB

            • memory/4576-26-0x00000000054A0000-0x00000000054B0000-memory.dmp

              Filesize

              64KB

            • memory/4576-27-0x0000000006F70000-0x0000000007002000-memory.dmp

              Filesize

              584KB

            • memory/4576-28-0x0000000006F00000-0x0000000006F0A000-memory.dmp

              Filesize

              40KB