Analysis

  • max time kernel
    148s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 01:11

General

  • Target

    الطلب-I122825.exe

  • Size

    829KB

  • MD5

    51116c5144a1a3cd93caad2c96b94661

  • SHA1

    9ca64b630765ac52dd867296d4821f5592c7748a

  • SHA256

    b564648ffa24fb0af63ba4ffdd4c161bac6f0b62863cfcbd80281769ca4a4666

  • SHA512

    2e71333748aa81396051613def75450f8ff3802ac62140709d86d6c8c73e582bfa2c06c6e32fd97ae2286f364b13f49654bb348d9f89d136005812586006f511

  • SSDEEP

    24576:or37a44E29ZkmH7WaIje+YPxiVp5RhwGzw:Y37a4rwhbWLhSUVprhf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.indra-precision.co.th
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    UW8f$y[fBOEs

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\الطلب-I122825.exe
    "C:\Users\Admin\AppData\Local\Temp\الطلب-I122825.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-0-0x0000000000C60000-0x0000000000D34000-memory.dmp
    Filesize

    848KB

  • memory/1832-1-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-2-0x0000000007D00000-0x0000000007D10000-memory.dmp
    Filesize

    64KB

  • memory/1832-3-0x00000000085C0000-0x0000000008B64000-memory.dmp
    Filesize

    5.6MB

  • memory/1832-4-0x0000000008010000-0x00000000080A2000-memory.dmp
    Filesize

    584KB

  • memory/1832-5-0x0000000005210000-0x000000000521A000-memory.dmp
    Filesize

    40KB

  • memory/1832-6-0x0000000009310000-0x00000000093AC000-memory.dmp
    Filesize

    624KB

  • memory/1832-7-0x0000000008420000-0x0000000008440000-memory.dmp
    Filesize

    128KB

  • memory/1832-8-0x0000000008260000-0x0000000008274000-memory.dmp
    Filesize

    80KB

  • memory/1832-9-0x0000000005C00000-0x0000000005C84000-memory.dmp
    Filesize

    528KB

  • memory/1832-10-0x0000000006DC0000-0x0000000006E02000-memory.dmp
    Filesize

    264KB

  • memory/1832-11-0x0000000006E70000-0x0000000006ED6000-memory.dmp
    Filesize

    408KB

  • memory/1832-12-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/1832-13-0x0000000005CF0000-0x0000000005D40000-memory.dmp
    Filesize

    320KB