Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 06:26

General

  • Target

    b3a25b3bbe56d590fb28091f8b5132450d57fc7ee79bf6d7ff8d2e3cb49fc153.exe

  • Size

    1.1MB

  • MD5

    b284f6ac831d77e9306af6bf6b45d444

  • SHA1

    114fcf1cf18b9280daa9d1a5044fdac022dea9a4

  • SHA256

    b3a25b3bbe56d590fb28091f8b5132450d57fc7ee79bf6d7ff8d2e3cb49fc153

  • SHA512

    ea4c28f69915ca6e0d7c8efd14e9b76b0757dfeb0f62a360a036cdb782d41aa2f18fcc20cc7227ed3a35c8136610d915ca1372fd257c0133a0e90dd7a25f139a

  • SSDEEP

    24576:/qDEvCTbMWu7rQYlBQcBiT6rprG8aX+cNCOX4x/RS:/TvC/MTQYxsWR7aX+cUak

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alltoursegypt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OPldome23#12klein

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3a25b3bbe56d590fb28091f8b5132450d57fc7ee79bf6d7ff8d2e3cb49fc153.exe
    "C:\Users\Admin\AppData\Local\Temp\b3a25b3bbe56d590fb28091f8b5132450d57fc7ee79bf6d7ff8d2e3cb49fc153.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\b3a25b3bbe56d590fb28091f8b5132450d57fc7ee79bf6d7ff8d2e3cb49fc153.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1300-6-0x0000000000A20000-0x0000000000E20000-memory.dmp

    Filesize

    4.0MB

  • memory/2560-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2560-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2560-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2560-12-0x0000000073CCE000-0x0000000073CCF000-memory.dmp

    Filesize

    4KB

  • memory/2560-13-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-14-0x0000000073CCE000-0x0000000073CCF000-memory.dmp

    Filesize

    4KB

  • memory/2560-15-0x0000000073CC0000-0x00000000743AE000-memory.dmp

    Filesize

    6.9MB