Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 14:42

General

  • Target

    tempe.exe

  • Size

    1.0MB

  • MD5

    3e80930c54a3895fcc365218f5973184

  • SHA1

    0bf3cf4714b7b6b353897d8dd6d8fe79cdad6de4

  • SHA256

    605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4

  • SHA512

    139988d8dd1a2fa7228d96804f96a7b5740346ce79b964e648053855219172be4e4db304ace0065cf3abd8e4a6088ae1ace47559b592bb582d90c1c0594f138b

  • SSDEEP

    24576:NqDEvCTbMWu7rQYlBQcBiT6rprG8a5+W86a8L:NTvC/MTQYxsWR7a5Y

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tempe.exe
    "C:\Users\Admin\AppData\Local\Temp\tempe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\tempe.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2320-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2320-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2320-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2320-16-0x0000000073E60000-0x000000007454E000-memory.dmp
    Filesize

    6.9MB

  • memory/2320-17-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB

  • memory/2320-19-0x0000000073E60000-0x000000007454E000-memory.dmp
    Filesize

    6.9MB

  • memory/2320-20-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB

  • memory/2328-10-0x00000000005E0000-0x00000000005E4000-memory.dmp
    Filesize

    16KB