Analysis
-
max time kernel
139s -
max time network
31s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
09/07/2020, 12:18
Static task
static1
Behavioral task
behavioral1
Sample
Detalles del banco.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
Detalles del banco.exe
Resource
win10
General
-
Target
Detalles del banco.exe
-
Size
609KB
-
MD5
19188fc2f2a8482cc006873c4e52fe2b
-
SHA1
271d7978928422bb65640c0035b8f29f56a90025
-
SHA256
7a41a1a3587338cb69ba10c46950176faf9dabd938ddb9ad7dfeb65d2b79c96e
-
SHA512
649b5f08261fbc66e88476ac4c05e3ea04d357fc6cc0747720320001195964aecb0ae282b4ebd62b6478776e8d2f1d71dcba86ebbb877acc4c9f7c872dba6c63
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
webmail.recuperacionesbahia.es - Port:
587 - Username:
[email protected] - Password:
BAHIA123PUERTO
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
resource yara_rule behavioral1/memory/1860-5-0x0000000000446F6E-mapping.dmp family_agenttesla behavioral1/memory/1860-7-0x0000000000090000-0x00000000000DC000-memory.dmp family_agenttesla behavioral1/memory/1860-8-0x0000000000090000-0x00000000000DC000-memory.dmp family_agenttesla -
Executes dropped EXE 1 IoCs
pid Process 1860 InstallUtil.exe -
Loads dropped DLL 1 IoCs
pid Process 1032 Detalles del banco.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1032 set thread context of 1860 1032 Detalles del banco.exe 26 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1032 Detalles del banco.exe 1032 Detalles del banco.exe 1032 Detalles del banco.exe 1860 InstallUtil.exe 1860 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1032 Detalles del banco.exe Token: SeDebugPrivilege 1860 InstallUtil.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26 PID 1032 wrote to memory of 1860 1032 Detalles del banco.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\Detalles del banco.exe"C:\Users\Admin\AppData\Local\Temp\Detalles del banco.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-