Resubmissions

09-12-2023 18:06

231209-wpygbabde3 10

09-12-2023 18:02

231209-wmftgsbdd3 10

09-12-2023 16:59

231209-vhdb5abbd4 10

Analysis

  • max time kernel
    33s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2023 16:59

General

  • Target

    plugmanxz.exe

  • Size

    737KB

  • MD5

    a0a98d41a45aaa6af1ad3d084218e1b7

  • SHA1

    aaf63c99c9313bd7ee46b67f5bea4f35e967e1af

  • SHA256

    e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6

  • SHA512

    96542a1828b66845095f98fb62fb99975a507a89bcc487139045800c5bc1a05bedc337e3699a06887969319b6f8fb51e568d13e42c12815d6d0092b71367e495

  • SSDEEP

    12288:qqc3+GCueH5qtq485C4yKsh8v7TxLnnpxm2WZfQ0l9CLVzev:q/uG2qg4R8v7TxLpwHt/Qg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\plugmanxz.exe
    "C:\Users\Admin\AppData\Local\Temp\plugmanxz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\plugmanxz.exe
      "C:\Users\Admin\AppData\Local\Temp\plugmanxz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2092-0-0x0000000000FB0000-0x000000000106E000-memory.dmp

    Filesize

    760KB

  • memory/2092-1-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2092-2-0x0000000000BE0000-0x0000000000C20000-memory.dmp

    Filesize

    256KB

  • memory/2092-3-0x00000000003E0000-0x00000000003FA000-memory.dmp

    Filesize

    104KB

  • memory/2092-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-5-0x0000000000450000-0x000000000045A000-memory.dmp

    Filesize

    40KB

  • memory/2092-6-0x00000000054D0000-0x000000000554A000-memory.dmp

    Filesize

    488KB

  • memory/2092-22-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2892-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2892-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-23-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2892-24-0x00000000048E0000-0x0000000004920000-memory.dmp

    Filesize

    256KB