Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 03:01

General

  • Target

    LBDXZOJZ.exe

  • Size

    679KB

  • MD5

    143bcd7eedd7bba4d27a270b7e3710f0

  • SHA1

    0ca36b8a46dbaa099d75e2a9ff5aadffd7924f07

  • SHA256

    7f2bd5ae74aa8c987865c6e8e2ba9f92b6cd157cf285c6f545755bc7158b2cef

  • SHA512

    b6ab3b6105b9d35d8b12dcb7a392b7b8334f66535fa288faaec16ccf772f0d68da1ffb9bd69eec36d6c4ef3176eadc03529e5072a4263e779a20ef0fcfc80458

  • SSDEEP

    12288:+645+po2MHuPxYXmY7yAkwzY4B7haW2z7WEKGxtja9I:+Z+pJHRoB7haWJxUkI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe
    "C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zxuvCjJtE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zxuvCjJtE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp72C0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2164
    • C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe
      "C:\Users\Admin\AppData\Local\Temp\LBDXZOJZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp72C0.tmp

    Filesize

    1KB

    MD5

    8a848691e953d9a1a48cf2f456cb1fdb

    SHA1

    f891892a901b46bd074719a3a49e0d22370f22fd

    SHA256

    2c11de07b5696b7337eaef4724ae49f091e5cd3badf46c3d5e2d28e53626263d

    SHA512

    f879986fdd421fec2dd884112e0e82f383324743956e9fca2867cce74f8b697823afc2dc0e783115429884322abadd5303bf7dceb0aece346a80646d3f7f237f

  • memory/2364-29-0x0000000074430000-0x0000000074B1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-3-0x0000000000600000-0x0000000000618000-memory.dmp

    Filesize

    96KB

  • memory/2364-1-0x0000000074430000-0x0000000074B1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-4-0x0000000000620000-0x0000000000628000-memory.dmp

    Filesize

    32KB

  • memory/2364-5-0x0000000000630000-0x000000000063A000-memory.dmp

    Filesize

    40KB

  • memory/2364-6-0x0000000005BF0000-0x0000000005C6C000-memory.dmp

    Filesize

    496KB

  • memory/2364-7-0x0000000074430000-0x0000000074B1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-10-0x0000000000EA0000-0x0000000000EE0000-memory.dmp

    Filesize

    256KB

  • memory/2364-0-0x0000000000F40000-0x0000000000FEE000-memory.dmp

    Filesize

    696KB

  • memory/2364-2-0x0000000000EA0000-0x0000000000EE0000-memory.dmp

    Filesize

    256KB

  • memory/2856-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-32-0x0000000004CA0000-0x0000000004CE0000-memory.dmp

    Filesize

    256KB

  • memory/2856-37-0x0000000074430000-0x0000000074B1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2856-36-0x0000000004CA0000-0x0000000004CE0000-memory.dmp

    Filesize

    256KB

  • memory/2856-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-33-0x0000000074430000-0x0000000074B1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-34-0x0000000002CB0000-0x0000000002CF0000-memory.dmp

    Filesize

    256KB

  • memory/2976-35-0x000000006BF40000-0x000000006C4EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2976-31-0x000000006BF40000-0x000000006C4EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2976-30-0x000000006BF40000-0x000000006C4EB000-memory.dmp

    Filesize

    5.7MB