Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 23:33

General

  • Target

    jli.dll

  • Size

    20.7MB

  • MD5

    b9b3a15f35fae32dd6c6c55a00bde812

  • SHA1

    c1efa9e2ece1aab588a0825757fbf1001ec074ee

  • SHA256

    20a55c2d24a4869c79eda8c371662e1113fcdb6477e13aaa5d9b2f159cf4a76d

  • SHA512

    60722001f654b9b0fcbfd8906880655c31892ad3fb52cf31421f51d2400e045f82985c02330fb0dd554498b0f694af18a7db1967e6556a8838e866d2ba70a0ac

  • SSDEEP

    196608:uoy63z7jaCWYV0Tp/P5+BtcgfYqtV9K38GAhZsZWp0YEO:HJTV0Tp/R+BtcggqtV7AZWiO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.transotraval.cl
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    vIZ2P]dt&a!d

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\jli.dll,#1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4440-0-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4440-1-0x00000000747EE000-0x00000000747EF000-memory.dmp

    Filesize

    4KB

  • memory/4440-2-0x0000000005A10000-0x0000000005FB4000-memory.dmp

    Filesize

    5.6MB

  • memory/4440-3-0x00000000055E0000-0x0000000005646000-memory.dmp

    Filesize

    408KB

  • memory/4440-4-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/4440-5-0x0000000006A30000-0x0000000006A80000-memory.dmp

    Filesize

    320KB

  • memory/4440-6-0x0000000006B20000-0x0000000006BB2000-memory.dmp

    Filesize

    584KB

  • memory/4440-7-0x0000000006AC0000-0x0000000006ACA000-memory.dmp

    Filesize

    40KB

  • memory/4440-8-0x00000000747EE000-0x00000000747EF000-memory.dmp

    Filesize

    4KB

  • memory/4440-9-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB