Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 01:34

General

  • Target

    7f6c6ea6eba170a6d162182bbb4b16da9d6125716a0ceb31e7d4af4e666f8d3b.exe

  • Size

    99.0MB

  • MD5

    3e92a9242c1347f9924b1d6631d27163

  • SHA1

    d9d5b557835fb6b1f797e352f441930053f38e76

  • SHA256

    7f6c6ea6eba170a6d162182bbb4b16da9d6125716a0ceb31e7d4af4e666f8d3b

  • SHA512

    90a38196ae610fc2d546e0cd60d936762ea95f89cd1847adc18498ffd2dbbad3bf3cb7fcf39ca08963cb0fc89631ecf59db9cb8c6422f3d2b0caf87b672c260a

  • SSDEEP

    24576:54GHnhIzOaW8Aweki81o2UiEAFmOtsXPxU0155cCW:OshdazA/k/7UiEAFmOG5Uq3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.controlfire.com.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    0a4XlE=4t8mz

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f6c6ea6eba170a6d162182bbb4b16da9d6125716a0ceb31e7d4af4e666f8d3b.exe
    "C:\Users\Admin\AppData\Local\Temp\7f6c6ea6eba170a6d162182bbb4b16da9d6125716a0ceb31e7d4af4e666f8d3b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\7f6c6ea6eba170a6d162182bbb4b16da9d6125716a0ceb31e7d4af4e666f8d3b.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2080-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2080-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2080-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2080-14-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/2080-15-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-16-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/2080-17-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2288-0-0x0000000000900000-0x0000000000AD4000-memory.dmp

    Filesize

    1.8MB

  • memory/2288-13-0x0000000000900000-0x0000000000AD4000-memory.dmp

    Filesize

    1.8MB