Analysis

  • max time kernel
    149s
  • max time network
    272s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 10:11

General

  • Target

    Comprobante_swift_9767864574756346523546576ds8977564534253465789.exe

  • Size

    1.0MB

  • MD5

    44540fed4d01394f0b4af89a372f8e08

  • SHA1

    a97259381e49377b7306b37b3c3d67950a9c1639

  • SHA256

    95ee92373414af760fdf7f450b166853a7ddb7e071991f86397cae1a278618f4

  • SHA512

    051e2d4a21d17c476608c42f877b6ee6daa9f41b6fa83ad08863a85528f1c68631fff85bc70950b66a27f1055d31c47f3fe010d28c7af45eaf8c251838a4e594

  • SSDEEP

    12288:PCdOy3vVrKxR5CXbNjAOxK/j2n+4YG/6c1mFFja3mXgcjfRlgsUBgaJTHl9nX7AS:PCdxte/80jYLT3U1jfsWaNkRuiSUQ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    =A+N^@~c]~#I

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Comprobante_swift_9767864574756346523546576ds8977564534253465789.exe
    "C:\Users\Admin\AppData\Local\Temp\Comprobante_swift_9767864574756346523546576ds8977564534253465789.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Comprobante_swift_9767864574756346523546576ds8977564534253465789.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/676-13-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/676-14-0x0000000005BA0000-0x0000000006144000-memory.dmp

    Filesize

    5.6MB

  • memory/676-15-0x0000000005560000-0x00000000055C6000-memory.dmp

    Filesize

    408KB

  • memory/676-16-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/676-17-0x0000000006810000-0x0000000006860000-memory.dmp

    Filesize

    320KB

  • memory/676-18-0x0000000006900000-0x0000000006992000-memory.dmp

    Filesize

    584KB

  • memory/676-19-0x0000000006890000-0x000000000689A000-memory.dmp

    Filesize

    40KB

  • memory/676-20-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/676-21-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/3816-11-0x00000000019F0000-0x0000000001DF0000-memory.dmp

    Filesize

    4.0MB