Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2023 15:21

General

  • Target

    2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe

  • Size

    569KB

  • MD5

    90cea9c35fae7da6410dde2645820bb8

  • SHA1

    386c09c10ec8aa533a72fc82701e78e46dc0e8f5

  • SHA256

    2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc

  • SHA512

    801be8b1cdca4ff9f43e09e3cdef733c231a4bae77df07481e4f90bb95c85d0caf890bcd8652f1654c4ab991db7d4a44f9410b1de0ebbab3f5cb256d8dce4f9e

  • SSDEEP

    12288:Mb4lrrF1AyqVeCNrRzW+0hgr2zmRt/vq/ffq8z3Kv:Mb4lXF12YCRRzW+0ha2zmRtq/R3Kv

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://valvulasthermovalve.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe"
      2⤵
        PID:2820
      • C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe
        "C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe"
        2⤵
          PID:2272
        • C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\2f2238ba20cda49017c3d861729bbcde2143576afab80b5a2e4b3476bd2ca1fc_JC.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2060

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2060-71-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-68-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-65-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-66-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2060-64-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-77-0x0000000004E30000-0x0000000004E70000-memory.dmp

        Filesize

        256KB

      • memory/2060-76-0x00000000735F0000-0x0000000073CDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2060-75-0x0000000004E30000-0x0000000004E70000-memory.dmp

        Filesize

        256KB

      • memory/2060-62-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-63-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2060-74-0x00000000735F0000-0x0000000073CDE000-memory.dmp

        Filesize

        6.9MB

      • memory/2060-73-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/2584-60-0x00000000004A0000-0x00000000004AE000-memory.dmp

        Filesize

        56KB

      • memory/2584-57-0x00000000003A0000-0x00000000003B0000-memory.dmp

        Filesize

        64KB

      • memory/2584-70-0x0000000074500000-0x0000000074BEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2584-54-0x00000000002C0000-0x0000000000354000-memory.dmp

        Filesize

        592KB

      • memory/2584-58-0x0000000074500000-0x0000000074BEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2584-56-0x00000000003D0000-0x0000000000410000-memory.dmp

        Filesize

        256KB

      • memory/2584-61-0x0000000004D50000-0x0000000004DBA000-memory.dmp

        Filesize

        424KB

      • memory/2584-55-0x0000000074500000-0x0000000074BEE000-memory.dmp

        Filesize

        6.9MB

      • memory/2584-59-0x00000000003D0000-0x0000000000410000-memory.dmp

        Filesize

        256KB