Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 06:25

General

  • Target

    DATASHEET.exe

  • Size

    631KB

  • MD5

    8b627084e10ad9b77436a4c3d8ea5ebb

  • SHA1

    7db5ee2ab5fdc91fa29a521f7f9779684f9e4abd

  • SHA256

    10f6d70d363d93fce85e92f2ea94a36eda4c755606581cd101652afaa97a91fc

  • SHA512

    45ccb2de3d572d2244f4676322834ddf8bf003ff7e4955bf5510ff082aa42cd1b519c6b9ee43dbad5eef6af96c6b5c6e8121e5ce0779aa4f1834bd1bbb57035f

  • SSDEEP

    12288:f5AgFd918tPwTfYq1ZtoMxf5Cs814Aq/EamrnJuiu01x/pC9:hAg6wEMZtoMSs8DeEamlxxC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe
    "C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DATASHEET.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jwvzGqkYNEejno.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jwvzGqkYNEejno" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB8D4.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:572
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB8D4.tmp

    Filesize

    1KB

    MD5

    ca3da0b319d079feb999d0a837473ed5

    SHA1

    b1acf4248f25b34becbc0fc2877497d801a715a1

    SHA256

    1ec272646dee9745370964178302b286ed68acad8ae010c1efc1772ac7836f5b

    SHA512

    b8525170a6f0528192a0f1f3200380481dd480a12a7df7a464f428376b01938beb70b5737f9e07c133e0e8b497809c1748e1ee5c2c54f057994ed30c398d9214

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    fa7da97141f6f930dda49b7cebe523c7

    SHA1

    d7c2888bd00438f70eb40967ade121c362ca16be

    SHA256

    5c64c9ad879f500ecc4f121f43952fdf8920ec19d554df75b5c7c13dbb135260

    SHA512

    7e373d5336b179c5cb43e19cbd13a4383c5eccb9e8b0f10ad9e412e5e45cc6328413bff6004724440a348b98967ef66e8cc7feeb1c7fac2feef4fff2aff66aad

  • memory/2332-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2332-30-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2332-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2880-6-0x00000000051B0000-0x0000000005236000-memory.dmp

    Filesize

    536KB

  • memory/2880-1-0x0000000000F20000-0x0000000000FC4000-memory.dmp

    Filesize

    656KB

  • memory/2880-0-0x0000000074DCE000-0x0000000074DCF000-memory.dmp

    Filesize

    4KB

  • memory/2880-2-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2880-3-0x0000000074DCE000-0x0000000074DCF000-memory.dmp

    Filesize

    4KB

  • memory/2880-5-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2880-4-0x0000000000810000-0x0000000000822000-memory.dmp

    Filesize

    72KB

  • memory/2880-31-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB