Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:09

General

  • Target

    Nghgisxtb.exe

  • Size

    407KB

  • MD5

    913aa7a8d382f9195e8057f5592e47a9

  • SHA1

    538ea79a057fb8c0bd4f02c697fbefcffef87947

  • SHA256

    8879bff7f26b389b8d375928fc6095a3847f8602e00822e3f2f67705e2d85cc0

  • SHA512

    ef731541817fac134955e1e5bd632d78e5ac6b3aa9b148b4a5fb6f1acbda91c397a6f21665d91313a9d41ad2973ac0bd26f6784885f061d30d5e139503eb0ba6

  • SSDEEP

    12288:vTz+p0qIUakJE3iQ6ZeJfTSK7An9/dhiWSI:vTz+p0qIUakJKixZeZ8/dlS

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nghgisxtb.exe
    "C:\Users\Admin\AppData\Local\Temp\Nghgisxtb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\Nghgisxtb.exe
      C:\Users\Admin\AppData\Local\Temp\Nghgisxtb.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nghgisxtb.exe.log

    Filesize

    1KB

    MD5

    8c2da65103d6b46d8cf610b118210cf0

    SHA1

    9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

    SHA256

    0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

    SHA512

    3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

  • memory/1120-8-0x0000000005C40000-0x0000000005C80000-memory.dmp

    Filesize

    256KB

  • memory/1120-3-0x00000000059A0000-0x0000000005A32000-memory.dmp

    Filesize

    584KB

  • memory/1120-9-0x0000000005C80000-0x0000000005CCC000-memory.dmp

    Filesize

    304KB

  • memory/1120-1-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1120-5-0x0000000005940000-0x000000000594A000-memory.dmp

    Filesize

    40KB

  • memory/1120-6-0x0000000005AB0000-0x0000000005B0A000-memory.dmp

    Filesize

    360KB

  • memory/1120-7-0x0000000005950000-0x0000000005990000-memory.dmp

    Filesize

    256KB

  • memory/1120-0-0x0000000000EF0000-0x0000000000F5C000-memory.dmp

    Filesize

    432KB

  • memory/1120-14-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1120-2-0x0000000005EB0000-0x0000000006454000-memory.dmp

    Filesize

    5.6MB

  • memory/1120-4-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/4288-21-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-15-0x0000000075140000-0x00000000758F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4288-17-0x0000000004D60000-0x0000000004D70000-memory.dmp

    Filesize

    64KB

  • memory/4288-16-0x0000000004F40000-0x0000000004FA6000-memory.dmp

    Filesize

    408KB

  • memory/4288-19-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/4288-20-0x0000000006700000-0x000000000679C000-memory.dmp

    Filesize

    624KB

  • memory/4288-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB