Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
06-12-2023 18:13
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231127-en
General
-
Target
tmp.exe
-
Size
799KB
-
MD5
8d48c2313eb76a6246b47b858edc3c1f
-
SHA1
27d7e020e592bbea6d1488e2a3a13e2c3e6815fe
-
SHA256
43c02a6f5ce94d2e919b673d0e5427fce5de8f921a2a627df59d202705ed45cc
-
SHA512
34e112098d437aaf266c048a7441d133d4dc7a2211982c89f6a0f79118e79f101b8c6f3a58e49bb8908c9bf821b486e076a2aae594efe9a8c3e878cb78be9306
-
SSDEEP
12288:TGxmGJJx0e8ppyzvm+E7lCa1dud8+ev2s7NXmelBTO42Mw+3EueH5qxu0AyJkXTs:ixmGJJx07ppyzpEcYzjlZO4hw+3Iqx
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
kFxADjwNBm$_
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe 2096 tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2096 tmp.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 tmp.exe