Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-01-2025 01:41

General

  • Target

    Pre Alert D-N 423810511 & 463825012/Pre Alert D-N 423810511 & 463825012.scr

  • Size

    1.7MB

  • MD5

    b80331ab84fb85129717d5d846097bdb

  • SHA1

    cee98d946b4dd163997031702718aaeace697b6c

  • SHA256

    45717708e1d13150abc0d57e9c014443649b4e50243dc3409dda599cfcb2f4e0

  • SHA512

    5e8f3173a92dae236f5c9529aca481c3875cb227c859d686308ab1edac416cd5a55acc4bee83fa293dfd71937850dea000dbdc6c0605de0dc48a1eaea855bc28

  • SSDEEP

    24576:ASexfdr+bRvWH/i+vKzm3EEExkXq7TYA2rQtlHPI47s:dLReHaol0QQB

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://s4.serv00.com
  • Port:
    21
  • Username:
    f2241_evica
  • Password:
    Doll280@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pre Alert D-N 423810511 & 463825012\Pre Alert D-N 423810511 & 463825012.scr
    "C:\Users\Admin\AppData\Local\Temp\Pre Alert D-N 423810511 & 463825012\Pre Alert D-N 423810511 & 463825012.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\Pre Alert D-N 423810511 & 463825012\Pre Alert D-N 423810511 & 463825012.scr
      "C:\Users\Admin\AppData\Local\Temp\Pre Alert D-N 423810511 & 463825012\Pre Alert D-N 423810511 & 463825012.scr"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Pre Alert D-N 423810511 & 463825012\Pre Alert D-N 423810511 & 463825012.scr

    Filesize

    1.7MB

    MD5

    b80331ab84fb85129717d5d846097bdb

    SHA1

    cee98d946b4dd163997031702718aaeace697b6c

    SHA256

    45717708e1d13150abc0d57e9c014443649b4e50243dc3409dda599cfcb2f4e0

    SHA512

    5e8f3173a92dae236f5c9529aca481c3875cb227c859d686308ab1edac416cd5a55acc4bee83fa293dfd71937850dea000dbdc6c0605de0dc48a1eaea855bc28

  • memory/1652-7-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-8-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-15-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-28-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1652-24-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-25-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1652-20-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1652-31-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1652-27-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1652-16-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-10-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/1652-9-0x0000000000080000-0x00000000000C2000-memory.dmp

    Filesize

    264KB

  • memory/2236-2-0x0000000004840000-0x00000000048B0000-memory.dmp

    Filesize

    448KB

  • memory/2236-0-0x000000007408E000-0x000000007408F000-memory.dmp

    Filesize

    4KB

  • memory/2236-26-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-1-0x00000000009B0000-0x0000000000B5E000-memory.dmp

    Filesize

    1.7MB

  • memory/2236-5-0x0000000000520000-0x0000000000528000-memory.dmp

    Filesize

    32KB

  • memory/2236-4-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-3-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB