Analysis
-
max time kernel
149s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 11:52
Behavioral task
behavioral1
Sample
2892-9-0x0000000004290000-0x00000000042D2000-memory.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2892-9-0x0000000004290000-0x00000000042D2000-memory.exe
Resource
win10v2004-20240426-en
General
-
Target
2892-9-0x0000000004290000-0x00000000042D2000-memory.exe
-
Size
264KB
-
MD5
8ffdc20439e33f60d1509037fcc48a27
-
SHA1
25237e7b87b651d547474a353c269b341722946e
-
SHA256
30115c30a2f39b91f13461516dba0b5f7e1715a05a4273486dc82f96b6b131a9
-
SHA512
473d04b8a577a255d56c39f3559bbdaeaf9e07412f91e0d5f35bb524f173aa15e474447d07a6052689b36ce2f859e25c4e5d8fc020125301c3d499e99d866f8c
-
SSDEEP
3072:R0DH3jH7HY9NZxsY+DvDigNaMYW83fv9B5PxwBot5:63jH7HY9NZMLOka5x3fv99wa
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.solucionesmexico.mx - Port:
21 - Username:
[email protected] - Password:
dGG^ZYIxX5!B
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2892-9-0x0000000004290000-0x00000000042D2000-memory.exepid process 764 2892-9-0x0000000004290000-0x00000000042D2000-memory.exe 764 2892-9-0x0000000004290000-0x00000000042D2000-memory.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2892-9-0x0000000004290000-0x00000000042D2000-memory.exedescription pid process Token: SeDebugPrivilege 764 2892-9-0x0000000004290000-0x00000000042D2000-memory.exe