Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe
Resource
win7-20241023-en
General
-
Target
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe
-
Size
594KB
-
MD5
6530253594ea708f5666107efa50262b
-
SHA1
e3989e8b4acde6263b7e669297210f4451db6634
-
SHA256
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a
-
SHA512
2941a311a89368c91e37fffd4beab64fcf1e2690a8bca41d9d98b4ea33add915d9f3c1ba942d2e413d3b86f2b6b2bf6a9cf162d9498938c6674cc859082d87d1
-
SSDEEP
6144:Gp9XAMEvBvp5ie1c89k3er+oheF8kYrQHoL43kEaVteaIHrcq7WrBlmQM7VQysga:U8Zvmgc8y3ntYMI6kE6teaq7EBlmZ1Jc
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
webmail.vector-kl.com - Port:
587 - Username:
[email protected] - Password:
AminVectorKL202)
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3244-14-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exedescription pid Process procid_target PID 3312 set thread context of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exepid Process 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3244 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 3244 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exedescription pid Process Token: SeDebugPrivilege 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe Token: SeDebugPrivilege 3244 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exedescription pid Process procid_target PID 3312 wrote to memory of 4584 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 101 PID 3312 wrote to memory of 4584 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 101 PID 3312 wrote to memory of 4584 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 101 PID 3312 wrote to memory of 4804 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 103 PID 3312 wrote to memory of 4804 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 103 PID 3312 wrote to memory of 4804 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 103 PID 3312 wrote to memory of 552 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 104 PID 3312 wrote to memory of 552 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 104 PID 3312 wrote to memory of 552 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 104 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105 PID 3312 wrote to memory of 3244 3312 16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FJlDVbRs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3544.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"2⤵PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"2⤵PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"C:\Users\Admin\AppData\Local\Temp\16e9058e3a0c9157506540ec13931c52861661f699065b210978f4e6a935670a.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-