Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 09:06
Behavioral task
behavioral1
Sample
factra.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
factra.exe
Resource
win10v2004-20240221-en
General
-
Target
factra.exe
-
Size
234KB
-
MD5
81c99218c97c247ec966c9af86280b8e
-
SHA1
620374a403c7a762e7fdc3cdfb6c2017f4990efb
-
SHA256
2bb44dfe2f7b114241a1878adf3e515a06be878052e09b366fd3e83efb59ced6
-
SHA512
fbf0a45a590b2e92a599fc1849654c0b7f007920ae159bbd384e46bfe1537ec6de06d750fa2f7e8ba6e5618711521fc4599550f6d03e8a0c26dcda83960d670b
-
SSDEEP
3072:FimyuyG5gxzbMTbI0YuBEuPWqbs5fgNv20z:FimyuyG5gJb4bI0Y+EtEZvD
Malware Config
Extracted
Protocol: smtp- Host:
smtp.ionos.es - Port:
587 - Username:
[email protected] - Password:
ReparaHogar2013
Extracted
agenttesla
Protocol: smtp- Host:
smtp.ionos.es - Port:
587 - Username:
[email protected] - Password:
ReparaHogar2013 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2392-0-0x0000000000120000-0x0000000000160000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2392 factra.exe 2392 factra.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2392 factra.exe