Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe
Resource
win10v2004-20240508-en
General
-
Target
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe
-
Size
705KB
-
MD5
8d599a2ceba45b59bd4918c6699b94ee
-
SHA1
a5943b4d3c04200cf27216cb7b985db537b9e6c0
-
SHA256
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7
-
SHA512
55ba1dd1e372cb58bd64e162f634350bab40f8f737c00f26a92faf0b6b1f693f0f0f93474f759bebd572b05acc1ee1f5a6f23c8328b7cee8d741612c472d41fb
-
SSDEEP
12288:ux1bAPIvJc0gPU0OjtdkL54aQj+kSci8JArPoPv2RnOFdYMjhvPie/rByY77777z:ux1AsJcm02dkCTj+k7vJAMPv2FOFdYMH
Malware Config
Extracted
Protocol: ftp- Host:
ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 37 ip-api.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exepid process 4880 3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe 4880 3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exedescription pid process Token: SeDebugPrivilege 4880 3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe"C:\Users\Admin\AppData\Local\Temp\3265291a959f56551dc3b51b26d75b088a25d26c86a91bfe9e7581b5677024e7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880