Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 01:07

General

  • Target

    SPECIFICATIONS.exe

  • Size

    593KB

  • MD5

    22f0e30734f6f9b47f01e8a4c0b5c3b2

  • SHA1

    c165ee5537f8a0f40fdb28020caf45d896195224

  • SHA256

    f11112b253e141587881a55fe11cb6de669b7a9988fcd1b6b70c9caffc302e07

  • SHA512

    b7da4110b918da2f8986707e169cf05ead4523b41b7c6d3bb999ca78d9ce9db0784d510b866da80c37dd93e2fba87588d2a8e8b7d92786a85bbb34472a2c19a1

  • SSDEEP

    12288:POykmX/JQYZN3EgyhqkR/1PUhyV21xEkFqVcsQaqAqn26jZsU:2NAxQOlfm918hyVIxEaGcsQRAA26t1

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    nXe0M~WkW&nJ

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ercolina-usa.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    nXe0M~WkW&nJ

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe
    "C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SPECIFICATIONS.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1200
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3068
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1388 -s 812
      2⤵
        PID:2916

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-8-0x0000000002830000-0x00000000028B0000-memory.dmp

      Filesize

      512KB

    • memory/1200-21-0x000000001B500000-0x000000001B7E2000-memory.dmp

      Filesize

      2.9MB

    • memory/1200-22-0x0000000001E20000-0x0000000001E28000-memory.dmp

      Filesize

      32KB

    • memory/1388-0-0x000007FEF5A93000-0x000007FEF5A94000-memory.dmp

      Filesize

      4KB

    • memory/1388-1-0x00000000002A0000-0x00000000002A6000-memory.dmp

      Filesize

      24KB

    • memory/1388-2-0x000007FEF5A90000-0x000007FEF647C000-memory.dmp

      Filesize

      9.9MB

    • memory/1388-3-0x00000000006A0000-0x0000000000736000-memory.dmp

      Filesize

      600KB

    • memory/1388-25-0x000007FEF5A90000-0x000007FEF647C000-memory.dmp

      Filesize

      9.9MB

    • memory/3068-20-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-18-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3068-19-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-16-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-13-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-9-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/3068-11-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB