Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 19:43

General

  • Target

    J8YYXEKY.exe

  • Size

    621KB

  • MD5

    599c88d0f18d3ab810781e2462878014

  • SHA1

    172a73cca03299d7fa464c2430e9aba80ec355c2

  • SHA256

    2923ef157397d1329e2c29834e72b7f89f87144e0f7e51e827091b874d784c50

  • SHA512

    3d0bb7f65ac8d26d63c002ace94ffeb2db1cedbd5e2b248c55bdaa7725c08557b7ac560916e4dd95c6f85bc39cfa10a329b9a6b8c433c5e9887a1439571ee47f

  • SSDEEP

    12288:FojmjXiA4oSB2swcWZwmwaMcgXVhJkmRvpYN9pOMSZ5P99CQ0tg2en2GvPh0LRY+:Fojm03r9mwvp/7ZA9y5P50tg2en7vYY+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe
    "C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe
      "C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe"
      2⤵
        PID:828
      • C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe
        "C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe"
        2⤵
          PID:612
        • C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe
          "C:\Users\Admin\AppData\Local\Temp\J8YYXEKY.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:676

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/676-62-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-71-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-69-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-64-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-66-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-67-0x00000000004324CE-mapping.dmp

      • memory/676-65-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/676-61-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/960-57-0x00000000006E0000-0x00000000006FA000-memory.dmp

        Filesize

        104KB

      • memory/960-60-0x0000000002030000-0x0000000002074000-memory.dmp

        Filesize

        272KB

      • memory/960-59-0x00000000053E0000-0x000000000545C000-memory.dmp

        Filesize

        496KB

      • memory/960-58-0x0000000000790000-0x000000000079E000-memory.dmp

        Filesize

        56KB

      • memory/960-54-0x0000000000080000-0x0000000000122000-memory.dmp

        Filesize

        648KB

      • memory/960-56-0x0000000007EA0000-0x0000000007F5A000-memory.dmp

        Filesize

        744KB

      • memory/960-55-0x0000000075351000-0x0000000075353000-memory.dmp

        Filesize

        8KB