Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe

  • Size

    615KB

  • MD5

    c7e97f90711ca0b0513e4eebae0781f8

  • SHA1

    1da9ccf6cbc0fc87bc82fa8aa75abd16681af324

  • SHA256

    4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8

  • SHA512

    01b90577bf7992733d90b53f46c086c51467f840b459b69475cd3fcb26f7f0c24d188261a22f4d28eb668c420d9fd4f4acbedc4e461c602012faf3d7add04016

  • SSDEEP

    12288:cSHXKxbR9kjaX0ujKlppa4ji49B/WIGBdLuhv9/WqcLjb4Oa2Q:9HXK5wa6bpa4jJ2IsyhV/WqS1a1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com
  • Port:
    21
  • Username:
    tain77
  • Password:
    Computer@666

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe
    "C:\Users\Admin\AppData\Local\Temp\4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2228 -s 632
      2⤵
        PID:2196

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1208-14-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-22-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1208-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-9-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-21-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/1208-5-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-12-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1208-18-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1208-17-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB

    • memory/1208-16-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/1208-7-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2228-0-0x000007FEF5DC3000-0x000007FEF5DC4000-memory.dmp
      Filesize

      4KB

    • memory/2228-1-0x0000000000D40000-0x0000000000D4E000-memory.dmp
      Filesize

      56KB

    • memory/2228-2-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2228-19-0x000007FEF5DC3000-0x000007FEF5DC4000-memory.dmp
      Filesize

      4KB

    • memory/2228-20-0x000007FEF5DC0000-0x000007FEF67AC000-memory.dmp
      Filesize

      9.9MB

    • memory/2228-4-0x0000000000560000-0x00000000005F4000-memory.dmp
      Filesize

      592KB

    • memory/2228-3-0x00000000002B0000-0x00000000002B6000-memory.dmp
      Filesize

      24KB