Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:39

General

  • Target

    bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe

  • Size

    648KB

  • MD5

    ab85c7aea92216cde96fc568abefda94

  • SHA1

    4a5142ca1bff60435ef05324c960cd9f5237726d

  • SHA256

    bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc

  • SHA512

    37869b4b20ad99c82ee5dbdc418256f70d6de57b914766ff423343611dab67271a9b0efc5b85580cc840c7c3ac7d52b775eacb8fb107ab8163c8a981a6aafb68

  • SSDEEP

    12288:2cK1iNZRAGnGz2uitVr4xHhmqq+mIwNeI379e9YucZ4X5epKCaUjInrsxI2d/ws:rl1GKuits7Pm/737cujZYeECcrsb4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe
    "C:\Users\Admin\AppData\Local\Temp\bca01f2005ff59a51ee6f0a9429611f4fe3889010cf897e2970461596230fecc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1800-0-0x0000000000A80000-0x0000000000B28000-memory.dmp
    Filesize

    672KB

  • memory/1800-1-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-2-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB

  • memory/1800-3-0x00000000004E0000-0x00000000004F8000-memory.dmp
    Filesize

    96KB

  • memory/1800-4-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/1800-5-0x0000000000510000-0x0000000000524000-memory.dmp
    Filesize

    80KB

  • memory/1800-6-0x0000000000440000-0x00000000004C4000-memory.dmp
    Filesize

    528KB

  • memory/1800-7-0x0000000004700000-0x0000000004742000-memory.dmp
    Filesize

    264KB

  • memory/1800-8-0x0000000073EC0000-0x00000000745AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-9-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB