Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 13:28
Behavioral task
behavioral1
Sample
1228-7-0x0000000000510000-0x0000000000552000-memory.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1228-7-0x0000000000510000-0x0000000000552000-memory.exe
Resource
win10v2004-20240426-en
General
-
Target
1228-7-0x0000000000510000-0x0000000000552000-memory.exe
-
Size
264KB
-
MD5
ec60fa895ece5d71f829cd73c3221dc2
-
SHA1
542e3d1ec4c921ae320cf981d099a6d94598ae55
-
SHA256
f3fd7e251ac1535c1be64abb8252b80fadaac38d8125b79f01d3c9d4323f2b34
-
SHA512
6b6286471b101dcb36f7dbbc1937ce50af8cfec91f3cf5e2addf0ea8860566e69a8b0930b6460f174a319beffce6a95ca605435d793191a1c520f9c05c36b027
-
SSDEEP
3072:ODRRf8ksE81CfQiJdfde3lPeSRsnL05Q+pQqOeV3a6:Oj8ksE81CfzVeJeTnLX+uqPM6
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.controlfire.com.mx - Port:
587 - Username:
[email protected] - Password:
[;E4nNUMlscW - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2012 1228-7-0x0000000000510000-0x0000000000552000-memory.exe 2012 1228-7-0x0000000000510000-0x0000000000552000-memory.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 1228-7-0x0000000000510000-0x0000000000552000-memory.exe