Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 16:38

General

  • Target

    8nNjOOKbudRGqnT.exe

  • Size

    636KB

  • MD5

    5a39cd5584578108a3b6e71a718c438d

  • SHA1

    397310fd5f476b85bec9c8c2cdbc938f1d1988af

  • SHA256

    d7836343c72fba0c84b9616612756f1b6bd4ba0187180c84836dbcfdbd0dff75

  • SHA512

    b8d300cba2c75f57d2120ed5c308e4fcec5dce7a4324abb2bbcfa2940fd3ac6e4a03aa5c07b01b1ccf927dbaefd3ed41beb20b73ac3cd6affd39d367c7d34847

  • SSDEEP

    12288:qS/mzd7BR6wTVRWFbPQaC3Y1opjXGRWo+FUsUsOfsyAJnLFFEPepi:qS/mzpBjyPQaCo16jXSGOFtPAJn5i

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe
    "C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe
      "C:\Users\Admin\AppData\Local\Temp\8nNjOOKbudRGqnT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2376-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-25-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-23-0x0000000000620000-0x0000000000660000-memory.dmp

    Filesize

    256KB

  • memory/2376-22-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2376-26-0x0000000000620000-0x0000000000660000-memory.dmp

    Filesize

    256KB

  • memory/2376-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2820-6-0x0000000005AC0000-0x0000000005B3C000-memory.dmp

    Filesize

    496KB

  • memory/2820-8-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB

  • memory/2820-2-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB

  • memory/2820-0-0x00000000001D0000-0x0000000000276000-memory.dmp

    Filesize

    664KB

  • memory/2820-7-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2820-1-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2820-5-0x0000000000560000-0x000000000056A000-memory.dmp

    Filesize

    40KB

  • memory/2820-24-0x00000000745D0000-0x0000000074CBE000-memory.dmp

    Filesize

    6.9MB

  • memory/2820-4-0x0000000000520000-0x0000000000528000-memory.dmp

    Filesize

    32KB

  • memory/2820-3-0x0000000000540000-0x000000000055A000-memory.dmp

    Filesize

    104KB