Analysis
-
max time kernel
62s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-05-2023 12:01
Static task
static1
Behavioral task
behavioral1
Sample
7b01a2cb28ca9380f7bfc9537e21c337.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
7b01a2cb28ca9380f7bfc9537e21c337.exe
Resource
win10v2004-20230220-en
General
-
Target
7b01a2cb28ca9380f7bfc9537e21c337.exe
-
Size
587KB
-
MD5
7b01a2cb28ca9380f7bfc9537e21c337
-
SHA1
b18c59f0ae50c2dae44412da4c0398f994bf4844
-
SHA256
d94ff3cae0cda84338cd5a45ba92639c5e824a77a8de9f4e77a69b9307f3e69d
-
SHA512
4670d1c09cc915570cdbf0bc4d7d8a3233e18ede2cd856f018cad479212a6669fa86982e912202967c900ce68d84ddeb9170a254505c3857a8a6877d02d20ce1
-
SSDEEP
12288:BPysScnuAC8AU3ofUW76eY1mPjDYgUxEKegcwVXOx3MGE:1mpN760PjDYgALo8
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.valvulasthermovalve.cl - Port:
21 - Username:
[email protected] - Password:
LILKOOLL14!!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7b01a2cb28ca9380f7bfc9537e21c337.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7b01a2cb28ca9380f7bfc9537e21c337.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7b01a2cb28ca9380f7bfc9537e21c337.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1088 set thread context of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1392 7b01a2cb28ca9380f7bfc9537e21c337.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 PID 1088 wrote to memory of 1392 1088 7b01a2cb28ca9380f7bfc9537e21c337.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7b01a2cb28ca9380f7bfc9537e21c337.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 7b01a2cb28ca9380f7bfc9537e21c337.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b01a2cb28ca9380f7bfc9537e21c337.exe"C:\Users\Admin\AppData\Local\Temp\7b01a2cb28ca9380f7bfc9537e21c337.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\7b01a2cb28ca9380f7bfc9537e21c337.exe"C:\Users\Admin\AppData\Local\Temp\7b01a2cb28ca9380f7bfc9537e21c337.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1392
-