Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 17:19

General

  • Target

    d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe

  • Size

    1.4MB

  • MD5

    726c360beafc5735df3048301fccc5b9

  • SHA1

    3b9c9c07bfd564ddad935778a24e2c93f8883457

  • SHA256

    d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d

  • SHA512

    cac48ab2f722d845bba623f80dcd0856b651e3ec46695dc4efa4f7cbd94d8d877d581001b6d32d14f16628787636537753c418dc27d27e07a5ad2ae6d3c8b9fa

  • SSDEEP

    24576:8yLNKjUF+x7f5H6s5K+zzLZYaQer4C/RYhhlBk+hIHDSYWORpHc3gpJ:m8IzLZ9Q04lLOD5WORpkgpJ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    associatessystems.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    computer1840

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe
    "C:\Users\Admin\AppData\Local\Temp\d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2924 -s 628
      2⤵
        PID:2700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2568-19-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
      Filesize

      4KB

    • memory/2568-16-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-9-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2568-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-24-0x0000000074C30000-0x000000007531E000-memory.dmp
      Filesize

      6.9MB

    • memory/2568-23-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
      Filesize

      4KB

    • memory/2568-14-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2568-20-0x0000000074C30000-0x000000007531E000-memory.dmp
      Filesize

      6.9MB

    • memory/2568-18-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2924-6-0x000000001ADB0000-0x000000001AE44000-memory.dmp
      Filesize

      592KB

    • memory/2924-3-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2924-4-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2924-0-0x000007FEF5DD3000-0x000007FEF5DD4000-memory.dmp
      Filesize

      4KB

    • memory/2924-2-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2924-21-0x000007FEF5DD3000-0x000007FEF5DD4000-memory.dmp
      Filesize

      4KB

    • memory/2924-22-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2924-1-0x0000000001C70000-0x0000000001C7E000-memory.dmp
      Filesize

      56KB

    • memory/2924-5-0x000007FEF5DD0000-0x000007FEF67BC000-memory.dmp
      Filesize

      9.9MB