Analysis
-
max time kernel
158s -
max time network
165s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-10-2021 17:32
Static task
static1
Behavioral task
behavioral1
Sample
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe
Resource
win10-en-20211014
General
-
Target
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe
-
Size
689KB
-
MD5
52cd71bde1c747ac5eef94c0a71ffe70
-
SHA1
6d10a726bf14496b320851421a60cd4da5837adc
-
SHA256
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665
-
SHA512
4ec9d9b4b5b4ae08663a936e76f10a45cd29a2d28126088f8b232548279350080dca06e08de1f1f2996496797f31c43ccb69f0214f0e81f69db1534bdc652e0e
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1923270472:AAFHljVp-f8Q5-X0iy70Vfe0aTch5THPa-U/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/348-125-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/348-126-0x000000000043774E-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exedescription pid process target process PID 2528 set thread context of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exeRegSvcs.exepid process 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe 348 RegSvcs.exe 348 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe Token: SeDebugPrivilege 348 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exedescription pid process target process PID 2528 wrote to memory of 604 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe schtasks.exe PID 2528 wrote to memory of 604 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe schtasks.exe PID 2528 wrote to memory of 604 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe schtasks.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe PID 2528 wrote to memory of 348 2528 916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe"C:\Users\Admin\AppData\Local\Temp\916b446b19717fe163480a61d7de015fa27b4a06e352bb0b15b38ff87ce62665.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SzbGjGvdD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F89.tmp"2⤵
- Creates scheduled task(s)
PID:604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348