Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 01:44
Static task
static1
Behavioral task
behavioral1
Sample
15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe
Resource
win7-20240903-en
General
-
Target
15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe
-
Size
1.9MB
-
MD5
323330e3bda6a6f7bfba0eb491306627
-
SHA1
3d3720390e31110af620f91f4ae5ecae840d110a
-
SHA256
15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d
-
SHA512
ea9575481313a85dd4f7588288cacf4077f312b1d99f18e18921b28169d3db51e7606e8d2967e22b4e98bd8b03a109c2a3a40a5068185bf15fdee07db6791efd
-
SSDEEP
24576:VhBi1SINnwNiyhfdLZJDkEC71f3RTsed5OGQT/1/0INb5cGY1iQ1drJ+hu3A8K/9:VUR8nLZJDkE/YQ4AjLoyEkmZ9Y14
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.curnic.com - Port:
587 - Username:
[email protected] - Password:
TiqEDNO8
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/4776-13-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1788 set thread context of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 4776 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 4776 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe Token: SeDebugPrivilege 4776 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91 PID 1788 wrote to memory of 4776 1788 15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe"C:\Users\Admin\AppData\Local\Temp\15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe"C:\Users\Admin\AppData\Local\Temp\15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\15e4f631a87301196f8f743de54b6afae297e04885b225b01468f6a1957a866d.exe.log
Filesize1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc