Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:24

General

  • Target

    Alnuzaili.exe

  • Size

    703KB

  • MD5

    e578a1f547aa0fe425455661c09c8191

  • SHA1

    5351a3caa604e8c54c9cddda3886bc21e7785c37

  • SHA256

    8cb2647b24754e94c09a29438e2f49a2d55f0b772f8f013f5b90dcbfe8f957d8

  • SHA512

    350f9dfb4992ecbd88a6318fdd5fac3305c44abf5c2c18b4cac753e42abbf97a9fed8762cdeef11769c3d9855093656fa90fdb308523f86435592c9631df168e

  • SSDEEP

    12288:gHl5nF8dVdqrlbD+aWGXWYkwDOMNQ2luSn0y89inwoa6Y6bxlN6lbHILlzkWV:wlYqhbD+aWfYJ5n0nsav61lNILQlzk8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Alnuzaili.exe
    "C:\Users\Admin\AppData\Local\Temp\Alnuzaili.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\Alnuzaili.exe
      "C:\Users\Admin\AppData\Local\Temp\Alnuzaili.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2192

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2192-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-20-0x0000000000A10000-0x0000000000A50000-memory.dmp

    Filesize

    256KB

  • memory/2192-19-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2192-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2192-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2372-5-0x0000000000690000-0x000000000069A000-memory.dmp

    Filesize

    40KB

  • memory/2372-3-0x0000000000650000-0x0000000000668000-memory.dmp

    Filesize

    96KB

  • memory/2372-0-0x0000000000040000-0x00000000000F4000-memory.dmp

    Filesize

    720KB

  • memory/2372-2-0x00000000047A0000-0x00000000047E0000-memory.dmp

    Filesize

    256KB

  • memory/2372-18-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2372-6-0x0000000005230000-0x00000000052AC000-memory.dmp

    Filesize

    496KB

  • memory/2372-1-0x0000000074A50000-0x000000007513E000-memory.dmp

    Filesize

    6.9MB

  • memory/2372-4-0x0000000000680000-0x0000000000688000-memory.dmp

    Filesize

    32KB