Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 02:02

General

  • Target

    bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe

  • Size

    648KB

  • MD5

    ab85c7aea92216cde96fc568abefda94

  • SHA1

    4a5142ca1bff60435ef05324c960cd9f5237726d

  • SHA256

    bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc

  • SHA512

    37869b4b20ad99c82ee5dbdc418256f70d6de57b914766ff423343611dab67271a9b0efc5b85580cc840c7c3ac7d52b775eacb8fb107ab8163c8a981a6aafb68

  • SSDEEP

    12288:2cK1iNZRAGnGz2uitVr4xHhmqq+mIwNeI379e9YucZ4X5epKCaUjInrsxI2d/ws:rl1GKuits7Pm/737cujZYeECcrsb4

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe
    "C:\Users\Admin\AppData\Local\Temp\bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4060
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2804

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4060-0-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-1-0x0000000000940000-0x00000000009E8000-memory.dmp
      Filesize

      672KB

    • memory/4060-2-0x0000000005960000-0x0000000005F04000-memory.dmp
      Filesize

      5.6MB

    • memory/4060-3-0x0000000005450000-0x00000000054E2000-memory.dmp
      Filesize

      584KB

    • memory/4060-4-0x00000000055E0000-0x00000000055F0000-memory.dmp
      Filesize

      64KB

    • memory/4060-5-0x00000000053F0000-0x00000000053FA000-memory.dmp
      Filesize

      40KB

    • memory/4060-6-0x0000000005540000-0x0000000005558000-memory.dmp
      Filesize

      96KB

    • memory/4060-7-0x0000000005580000-0x000000000558E000-memory.dmp
      Filesize

      56KB

    • memory/4060-8-0x00000000055B0000-0x00000000055C4000-memory.dmp
      Filesize

      80KB

    • memory/4060-9-0x0000000002C20000-0x0000000002CA4000-memory.dmp
      Filesize

      528KB

    • memory/4060-10-0x000000000C160000-0x000000000C1FC000-memory.dmp
      Filesize

      624KB

    • memory/4060-11-0x000000000C100000-0x000000000C142000-memory.dmp
      Filesize

      264KB

    • memory/4060-12-0x000000000C470000-0x000000000C4D6000-memory.dmp
      Filesize

      408KB

    • memory/4060-13-0x0000000006D10000-0x0000000006D60000-memory.dmp
      Filesize

      320KB

    • memory/4060-14-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4060-15-0x00000000055E0000-0x00000000055F0000-memory.dmp
      Filesize

      64KB