Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 01:02

General

  • Target

    combrobante_swift_y8675645343123546576879809765434233567890.exe

  • Size

    90.0MB

  • MD5

    bb2896cfb5a3845f8eef6becd56a1f21

  • SHA1

    5e4fa4f04e07cb7de806e4f4365c614268b55fc9

  • SHA256

    47a76e7ef345942ecad534f3e30d0f5e38af8014cb8357782f9b57daa19e7812

  • SHA512

    ae77e4960a8665d733396fce1f2b34cc6e0a3fd62daa8f1af97aa8b7c92716fd87b6b9d54245bd7224a4e630d226418ff848a08aa37b80996e7644958e0e72b7

  • SSDEEP

    24576:mAHnh+eWsN3skA4RV1Hom2KXFmIaFHwzsc9eySqwu5:Bh+ZkldoPK1XaFQMq9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solucionesmexico.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    dGG^ZYIxX5!B

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\combrobante_swift_y8675645343123546576879809765434233567890.exe
    "C:\Users\Admin\AppData\Local\Temp\combrobante_swift_y8675645343123546576879809765434233567890.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\combrobante_swift_y8675645343123546576879809765434233567890.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-12-0x0000000000090000-0x00000000000D2000-memory.dmp

    Filesize

    264KB

  • memory/2692-18-0x0000000000090000-0x00000000000D2000-memory.dmp

    Filesize

    264KB

  • memory/2692-14-0x0000000000090000-0x00000000000D2000-memory.dmp

    Filesize

    264KB

  • memory/2692-21-0x0000000000090000-0x00000000000D2000-memory.dmp

    Filesize

    264KB

  • memory/2692-22-0x000000007469E000-0x000000007469F000-memory.dmp

    Filesize

    4KB

  • memory/2692-23-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2692-24-0x000000007469E000-0x000000007469F000-memory.dmp

    Filesize

    4KB

  • memory/2692-25-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2828-11-0x00000000008D0000-0x0000000000CD0000-memory.dmp

    Filesize

    4.0MB