Analysis
-
max time kernel
151s -
max time network
32s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
13-07-2020 11:56
Static task
static1
Behavioral task
behavioral1
Sample
INGS BANK.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
INGS BANK.exe
Resource
win10
General
-
Target
INGS BANK.exe
-
Size
2.6MB
-
MD5
0141cdcaa3ae951a208dc042a417abe0
-
SHA1
d08e1e17428e96c6f061009289d867c1d9cd60da
-
SHA256
286b8cc77b9a67d2721a98af381f38bcb0bc3f416fa0a6a8417f07ac2a2ebd6f
-
SHA512
d8967babc3d55b394c9017161d99c9c3c3a95708492fb80a966f162e1c18a1fb3e4751fcea340773ff493d5dfa4bbc156b7f9293aac9d096dec2d33f14840b3c
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 880 INGS BANK.exe 880 INGS BANK.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 880 INGS BANK.exe