Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 02:30
Static task
static1
Behavioral task
behavioral1
Sample
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe
Resource
win10v2004-20240508-en
General
-
Target
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe
-
Size
615KB
-
MD5
c7e97f90711ca0b0513e4eebae0781f8
-
SHA1
1da9ccf6cbc0fc87bc82fa8aa75abd16681af324
-
SHA256
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8
-
SHA512
01b90577bf7992733d90b53f46c086c51467f840b459b69475cd3fcb26f7f0c24d188261a22f4d28eb668c420d9fd4f4acbedc4e461c602012faf3d7add04016
-
SSDEEP
12288:cSHXKxbR9kjaX0ujKlppa4ji49B/WIGBdLuhv9/WqcLjb4Oa2Q:9HXK5wa6bpa4jJ2IsyhV/WqS1a1
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://files.000webhost.com - Port:
21 - Username:
tain77 - Password:
Computer@666
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exedescription pid process target process PID 2628 set thread context of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvcs.exepid process 3668 regsvcs.exe 3668 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regsvcs.exedescription pid process Token: SeDebugPrivilege 3668 regsvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exedescription pid process target process PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 3668 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 1260 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 1260 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe PID 2628 wrote to memory of 1260 2628 4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe"C:\Users\Admin\AppData\Local\Temp\4826b5445a2bd7a2ad98903799571102a3f8a03b835f913a4ef9e3a67b8b08c8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:1260
-