Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 15:15

General

  • Target

    8nNjOOKbudRGqnT.exe

  • Size

    636KB

  • MD5

    5a39cd5584578108a3b6e71a718c438d

  • SHA1

    397310fd5f476b85bec9c8c2cdbc938f1d1988af

  • SHA256

    d7836343c72fba0c84b9616612756f1b6bd4ba0187180c84836dbcfdbd0dff75

  • SHA512

    b8d300cba2c75f57d2120ed5c308e4fcec5dce7a4324abb2bbcfa2940fd3ac6e4a03aa5c07b01b1ccf927dbaefd3ed41beb20b73ac3cd6affd39d367c7d34847

  • SSDEEP

    12288:qS/mzd7BR6wTVRWFbPQaC3Y1opjXGRWo+FUsUsOfsyAJnLFFEPepi:qS/mzpBjyPQaCo16jXSGOFtPAJn5i

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe
    "C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe
      "C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1944-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-24-0x00000000008B0000-0x00000000008F0000-memory.dmp

    Filesize

    256KB

  • memory/1944-23-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/1944-22-0x00000000008B0000-0x00000000008F0000-memory.dmp

    Filesize

    256KB

  • memory/1944-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1944-21-0x0000000074580000-0x0000000074C6E000-memory.dmp

    Filesize

    6.9MB

  • memory/1944-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2436-6-0x00000000059F0000-0x0000000005A6C000-memory.dmp

    Filesize

    496KB

  • memory/2436-3-0x00000000004A0000-0x00000000004BA000-memory.dmp

    Filesize

    104KB

  • memory/2436-17-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-0-0x00000000012D0000-0x0000000001376000-memory.dmp

    Filesize

    664KB

  • memory/2436-4-0x0000000000480000-0x0000000000488000-memory.dmp

    Filesize

    32KB

  • memory/2436-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2436-7-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-1-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-5-0x0000000000500000-0x000000000050A000-memory.dmp

    Filesize

    40KB