Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 22:39
Behavioral task
behavioral1
Sample
04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe
Resource
win10v2004-20241007-en
General
-
Target
04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe
-
Size
899KB
-
MD5
8d80b50434837e65e168d93367f9ba00
-
SHA1
16289658e9e4eaec2ae27aa888859b7d36c18ca5
-
SHA256
04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792ee
-
SHA512
a37cd036b6e23b2f4b72682d7685fbeb7427f9e05f5dc1d485c8e8ef8ff775a8e0f2c039ca874dfc7f7110bd39fb8047ffbd464efbe9ef4fbf7757ceb768f4f6
-
SSDEEP
6144:bBPYE9q5Ku+qKY1WNB27jSlpwT/IldNfVfN52N2GUzSlax/dyZ8sscH6iRuq:aE9qouiYK8jSlpeEt5BGRlE/dyZ8LM
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2792-29-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/2792-27-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/2792-32-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/2792-34-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/2792-35-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla -
System Binary Proxy Execution: InstallUtil 1 TTPs 2 IoCs
Abuse InstallUtil to proxy execution of malicious code.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe Key opened \Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Custom\InstallUtil.exe osgh.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 osgh.exe 2792 InstallUtil.exe -
Loads dropped DLL 2 IoCs
pid Process 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 2780 osgh.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2168-2-0x0000000000310000-0x0000000000324000-memory.dmp agile_net -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\hmsi = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\osgh.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\57QwA12 = "C:\\Users\\Admin\\AppData\\Roaming\\57QwA12\\57QwA12.exe" InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2780 set thread context of 2792 2780 osgh.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language osgh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 2780 osgh.exe 2792 InstallUtil.exe 2792 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe Token: SeDebugPrivilege 2780 osgh.exe Token: SeDebugPrivilege 2792 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 InstallUtil.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2764 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 31 PID 2168 wrote to memory of 2764 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 31 PID 2168 wrote to memory of 2764 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 31 PID 2168 wrote to memory of 2764 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 31 PID 2764 wrote to memory of 3064 2764 cmd.exe 33 PID 2764 wrote to memory of 3064 2764 cmd.exe 33 PID 2764 wrote to memory of 3064 2764 cmd.exe 33 PID 2764 wrote to memory of 3064 2764 cmd.exe 33 PID 2168 wrote to memory of 2780 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 34 PID 2168 wrote to memory of 2780 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 34 PID 2168 wrote to memory of 2780 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 34 PID 2168 wrote to memory of 2780 2168 04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe 34 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 PID 2780 wrote to memory of 2792 2780 osgh.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe"C:\Users\Admin\AppData\Local\Temp\04ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792eeN.exe"1⤵
- System Binary Proxy Execution: InstallUtil
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v hmsi /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osgh.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v hmsi /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\osgh.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Users\Admin\osgh.exe"C:\Users\Admin\osgh.exe"2⤵
- System Binary Proxy Execution: InstallUtil
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2792
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD591c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
Filesize
899KB
MD58d80b50434837e65e168d93367f9ba00
SHA116289658e9e4eaec2ae27aa888859b7d36c18ca5
SHA25604ad8b8b03096c4a0fc0bdf38fea6e0cd7aae5caa09bc0889ce2ea545d3792ee
SHA512a37cd036b6e23b2f4b72682d7685fbeb7427f9e05f5dc1d485c8e8ef8ff775a8e0f2c039ca874dfc7f7110bd39fb8047ffbd464efbe9ef4fbf7757ceb768f4f6