Analysis

  • max time kernel
    132s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 17:19

General

  • Target

    d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe

  • Size

    1.4MB

  • MD5

    726c360beafc5735df3048301fccc5b9

  • SHA1

    3b9c9c07bfd564ddad935778a24e2c93f8883457

  • SHA256

    d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d

  • SHA512

    cac48ab2f722d845bba623f80dcd0856b651e3ec46695dc4efa4f7cbd94d8d877d581001b6d32d14f16628787636537753c418dc27d27e07a5ad2ae6d3c8b9fa

  • SSDEEP

    24576:8yLNKjUF+x7f5H6s5K+zzLZYaQer4C/RYhhlBk+hIHDSYWORpHc3gpJ:m8IzLZ9Q04lLOD5WORpkgpJ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    associatessystems.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    computer1840

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe
    "C:\Users\Admin\AppData\Local\Temp\d91abe1f2c3533430178d0067ffc5ce588d2bd241375179829179c82d39d9e6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:1096
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
          PID:4440
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2820
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
          2⤵
            PID:4000

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2820-12-0x0000000006650000-0x00000000066E2000-memory.dmp
          Filesize

          584KB

        • memory/2820-6-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
          Filesize

          4KB

        • memory/2820-15-0x0000000074C40000-0x00000000753F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2820-14-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
          Filesize

          4KB

        • memory/2820-8-0x0000000005230000-0x0000000005296000-memory.dmp
          Filesize

          408KB

        • memory/2820-5-0x0000000000400000-0x0000000000442000-memory.dmp
          Filesize

          264KB

        • memory/2820-13-0x0000000006620000-0x000000000662A000-memory.dmp
          Filesize

          40KB

        • memory/2820-7-0x00000000057E0000-0x0000000005D84000-memory.dmp
          Filesize

          5.6MB

        • memory/2820-11-0x0000000006120000-0x0000000006170000-memory.dmp
          Filesize

          320KB

        • memory/2820-9-0x0000000074C40000-0x00000000753F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4284-10-0x00007FF8B9520000-0x00007FF8B9FE1000-memory.dmp
          Filesize

          10.8MB

        • memory/4284-4-0x000001FCC5340000-0x000001FCC53D4000-memory.dmp
          Filesize

          592KB

        • memory/4284-0-0x00007FF8B9523000-0x00007FF8B9525000-memory.dmp
          Filesize

          8KB

        • memory/4284-1-0x000001FCAC870000-0x000001FCAC87E000-memory.dmp
          Filesize

          56KB

        • memory/4284-3-0x00007FF8B9520000-0x00007FF8B9FE1000-memory.dmp
          Filesize

          10.8MB

        • memory/4284-2-0x00007FF8B9520000-0x00007FF8B9FE1000-memory.dmp
          Filesize

          10.8MB