Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:04

General

  • Target

    Rechnung.exe

  • Size

    1.2MB

  • MD5

    68d578e65d29914850f73fd7b74b6eb9

  • SHA1

    e3acde3f3f4c54a92c5ac26c5a2c821fee8c9afa

  • SHA256

    a6626f2d5d6338a226e5a11da7aa5a67035f8783f54aa1b8b72adf8d7d1a06c2

  • SHA512

    a774a305e72c25df6787026fa4c899190375fc07623f5fbc900dc24719f10962904b969cfea4482f19019e6ebfba0bb4b6df9db2e55fcc1caa14d57b64271a6c

  • SSDEEP

    24576:WAHnh+eWsN3skA4RV1Hom2KXMmHa4AvYH17u/Y0i5:xh+ZkldoPK8Ya4Av6KYN

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Rechnung.exe
    "C:\Users\Admin\AppData\Local\Temp\Rechnung.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\Rechnung.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\overfertilize
    Filesize

    262KB

    MD5

    f2eeb4db3f2d0ff356b1b3dfca93a434

    SHA1

    cd4a59cdc21cc2fab579e79edda095d76d3f5248

    SHA256

    871112690d88cb554d069ed7eae0d8789a1b17c297760a68df91061910a1e0ee

    SHA512

    4506412ddaa365c24c52638a9957a191305e8876f0c28d5def8d994f53bcdd1e5024bcacff4969210a4b516ded017cfee6186dacfb5f1263e4c091305716fc91

  • memory/1684-11-0x0000000000120000-0x0000000000124000-memory.dmp
    Filesize

    16KB

  • memory/2164-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-16-0x00000000747FE000-0x00000000747FF000-memory.dmp
    Filesize

    4KB

  • memory/2164-17-0x00000000006E0000-0x0000000000734000-memory.dmp
    Filesize

    336KB

  • memory/2164-18-0x00000000008D0000-0x0000000000924000-memory.dmp
    Filesize

    336KB

  • memory/2164-19-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-75-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-53-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-89-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-132-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-79-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-77-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-73-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-71-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-69-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-67-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-65-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-63-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-61-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-59-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-57-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-55-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-51-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-49-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-47-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-45-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-43-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-41-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-39-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-37-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-35-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-33-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-31-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-29-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-27-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-25-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-23-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-21-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-20-0x00000000008D0000-0x000000000091D000-memory.dmp
    Filesize

    308KB

  • memory/2164-1066-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-1067-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-1068-0x00000000747FE000-0x00000000747FF000-memory.dmp
    Filesize

    4KB

  • memory/2164-1069-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB