Analysis

  • max time kernel
    22s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-09-2024 09:13

General

  • Target

    EVERV2408VESSELDETAILS.xlsx.scr.exe

  • Size

    707KB

  • MD5

    44646fb447d7c4f8b6b81cebaa06e29d

  • SHA1

    f2f9ed3ea212e0f1f069073dfe37789992a65e16

  • SHA256

    68f8a928d8c7b9b1da3ed341ad581da0fadd5bdddf781e0d8831c94553d8d5b3

  • SHA512

    7407feebe1af999938cef4853d3ce5d2f77dc9b7910ae52f103bad70a6cd7de23dfe2d515d74180cb6e1f9f13fbd690d09fc38801be5e6224ac92225a77c8a7d

  • SSDEEP

    12288:V10qwoE+x29v3pFDa+Jq5ozwI/si//lUggcL/KP3q6Jumlq:V17EYavLe+Jf0I/si/dDhr6JumI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://beirutrest.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    9yXQ39wz(uL+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EVERV2408VESSELDETAILS.xlsx.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\EVERV2408VESSELDETAILS.xlsx.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\EVERV2408VESSELDETAILS.xlsx.scr.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Users\Admin\AppData\Local\Temp\EVERV2408VESSELDETAILS.xlsx.scr.exe
      "C:\Users\Admin\AppData\Local\Temp\EVERV2408VESSELDETAILS.xlsx.scr.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1164-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/1164-1-0x00000000002E0000-0x0000000000396000-memory.dmp

    Filesize

    728KB

  • memory/1164-2-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1164-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

    Filesize

    96KB

  • memory/1164-4-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/1164-5-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1164-6-0x0000000004710000-0x0000000004792000-memory.dmp

    Filesize

    520KB

  • memory/1164-21-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2732-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-20-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2732-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2732-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2732-22-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2732-25-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB