Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 16:31

General

  • Target

    NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe

  • Size

    689KB

  • MD5

    3c6b3c50afec4a49e616569559d4a749

  • SHA1

    9f5844d3f48eee948e371d4f527b4459b3323f73

  • SHA256

    18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5

  • SHA512

    4f12fee3499145d457058690ab7c4ec280d7fea46eb5113dc3e970b3efc3f3e0637a6e227e6917672c62a6615fed016235c92b5b8135d1021660fa1b33055765

  • SSDEEP

    12288:wq8o4AJwATF0VN+B+xMuWIatYJrcAlZS/XJjxAl/LLOEiYFtY:UIhTF0VxMqJXMXJNAlDLO8FG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.worlorderbillions.top
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Zcj,hK*0y{mA

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe"
      2⤵
        PID:4572
      • C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5exe.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-10-0x0000000005AE0000-0x0000000005AEA000-memory.dmp

      Filesize

      40KB

    • memory/1688-16-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/1688-2-0x00000000052C0000-0x0000000005864000-memory.dmp

      Filesize

      5.6MB

    • memory/1688-3-0x0000000004D10000-0x0000000004DA2000-memory.dmp

      Filesize

      584KB

    • memory/1688-4-0x0000000004F10000-0x0000000005264000-memory.dmp

      Filesize

      3.3MB

    • memory/1688-5-0x0000000004F00000-0x0000000004F10000-memory.dmp

      Filesize

      64KB

    • memory/1688-6-0x0000000004E30000-0x0000000004E3A000-memory.dmp

      Filesize

      40KB

    • memory/1688-0-0x0000000000320000-0x00000000003D2000-memory.dmp

      Filesize

      712KB

    • memory/1688-8-0x0000000004EF0000-0x0000000004F02000-memory.dmp

      Filesize

      72KB

    • memory/1688-1-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/1688-7-0x0000000005A00000-0x0000000005A9C000-memory.dmp

      Filesize

      624KB

    • memory/1688-11-0x00000000065E0000-0x000000000665A000-memory.dmp

      Filesize

      488KB

    • memory/1688-9-0x00000000059F0000-0x00000000059F8000-memory.dmp

      Filesize

      32KB

    • memory/4372-18-0x00000000063B0000-0x0000000006400000-memory.dmp

      Filesize

      320KB

    • memory/4372-14-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-15-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB

    • memory/4372-17-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/4372-12-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4372-19-0x0000000074C80000-0x0000000075430000-memory.dmp

      Filesize

      7.7MB

    • memory/4372-20-0x0000000005520000-0x0000000005530000-memory.dmp

      Filesize

      64KB