Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
26-09-2021 22:46
Static task
static1
Behavioral task
behavioral1
Sample
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe
Resource
win10-en-20210920
General
-
Target
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe
-
Size
532KB
-
MD5
54d4818b7b9b23930120c8673c706d13
-
SHA1
c36c7ecd843f2f46c2157d0d1e82bb90cc329dfa
-
SHA256
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26
-
SHA512
e2c1de8b3f364f50e9ef37bce339bad66c68c2b7de5e42c57e80d7e842160e22c783b9da362ccf6b1d47b0c121b0c20142e2f68ea462f9bfd0cb310f7d4f1295
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2011876152:AAE2-KS2icrnTIfs2BShfFL-azbHdJ_0afc/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1060-126-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1060-127-0x00000000004378AE-mapping.dmp family_agenttesla -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2481030822-2828258191-1606198294-1000\Software\Microsoft\Windows\CurrentVersion\Run\winfiles = "C:\\Users\\Admin\\AppData\\Roaming\\winfiles\\winfiles.exe" d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exedescription pid process target process PID 2068 set thread context of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exed8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exepowershell.exepid process 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe 1060 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe 1060 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe 840 powershell.exe 840 powershell.exe 840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exed8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exepowershell.exedescription pid process Token: SeDebugPrivilege 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe Token: SeDebugPrivilege 1060 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe Token: SeDebugPrivilege 840 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exedescription pid process target process PID 2068 wrote to memory of 840 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe powershell.exe PID 2068 wrote to memory of 840 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe powershell.exe PID 2068 wrote to memory of 840 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe powershell.exe PID 2068 wrote to memory of 792 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 792 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 792 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe PID 2068 wrote to memory of 1060 2068 d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"2⤵PID:792
-
-
C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"C:\Users\Admin\AppData\Local\Temp\d8df180f1f880ef3d7d0066d76d717bec1bfb74073765895c4192895abc57d26.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-