Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
16-04-2021 19:36
Static task
static1
Behavioral task
behavioral1
Sample
goody(1).exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
goody(1).exe
Resource
win10v20210410
General
-
Target
goody(1).exe
-
Size
1.2MB
-
MD5
5435ffcc0f1eac1c9056502764f9713c
-
SHA1
1bd97277f4f7e95c564122f72db68ab16ad539e2
-
SHA256
bf2ad88f65ab47227ea5240ff3179b62778886f92546c31b380c255bab994858
-
SHA512
c050ae41cb38b250f7c8b4baf2617b8ca1f1f775ac0f3636f9adb700f0da8a45034085fbba64b4a110996d077d0c1ecac0fdb91698868f1e209850817e50a938
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.almasroor.com - Port:
587 - Username:
[email protected] - Password:
042264528
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2764-125-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/2764-126-0x00000000004375DE-mapping.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
goody(1).exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts goody(1).exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
goody(1).exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\kprUEGC = "C:\\Users\\Admin\\AppData\\Roaming\\kprUEGC\\kprUEGC.exe" goody(1).exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
goody(1).exedescription pid process target process PID 3892 set thread context of 2764 3892 goody(1).exe goody(1).exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
goody(1).exegoody(1).exepid process 3892 goody(1).exe 3892 goody(1).exe 2764 goody(1).exe 2764 goody(1).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
goody(1).exegoody(1).exedescription pid process Token: SeDebugPrivilege 3892 goody(1).exe Token: SeDebugPrivilege 2764 goody(1).exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
goody(1).exepid process 2764 goody(1).exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
goody(1).exedescription pid process target process PID 3892 wrote to memory of 2752 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2752 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2752 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe PID 3892 wrote to memory of 2764 3892 goody(1).exe goody(1).exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\goody(1).exe"C:\Users\Admin\AppData\Local\Temp\goody(1).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\goody(1).exe"{path}"2⤵PID:2752
-
C:\Users\Admin\AppData\Local\Temp\goody(1).exe"{path}"2⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0c2899d7c6746f42d5bbe088c777f94c
SHA1622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1
SHA2565b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458
SHA512ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078