Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2023 09:03
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
bWfV00eDJC2VLNt.exe
Resource
win7-20231023-en
windows7-x64
8 signatures
150 seconds
General
-
Target
bWfV00eDJC2VLNt.exe
-
Size
620KB
-
MD5
7e9fd51231a5b40b2fac974b98ddbeab
-
SHA1
4567771d463f7827a779e13beadafb2be98dd39d
-
SHA256
a0a6aecabb4be0f50081fa24e2b6efe4807522ffbdd0a09e56a4ace6fa35b3a6
-
SHA512
5ee035e8c23cf68805df64f475dda06206ca3c38a0e95a40dc2798f2c3a06f5f44a6327efab55f4405a32bb87523d36b893cdf1b9d1ab68027775ffd352151c4
-
SSDEEP
12288:e93IU8S6eUdfkA7jOZxHBVj4iNjhnIF7seHANhraR8uiLNJk1XaBKQ:elItSAdfN8ISXNxA8uMNJktaBj
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.helikhodro.com - Port:
587 - Username:
[email protected] - Password:
@Ii9121070423 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1120-6-0x0000000005920000-0x0000000005938000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 59 api.ipify.org 60 api.ipify.org 62 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1120 set thread context of 3916 1120 bWfV00eDJC2VLNt.exe 100 -
Program crash 1 IoCs
pid pid_target Process procid_target 4572 3916 WerFault.exe 100 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1120 bWfV00eDJC2VLNt.exe 1120 bWfV00eDJC2VLNt.exe 1120 bWfV00eDJC2VLNt.exe 1120 bWfV00eDJC2VLNt.exe 3916 RegSvcs.exe 3916 RegSvcs.exe 3916 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1120 bWfV00eDJC2VLNt.exe Token: SeDebugPrivilege 3916 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1120 wrote to memory of 2308 1120 bWfV00eDJC2VLNt.exe 99 PID 1120 wrote to memory of 2308 1120 bWfV00eDJC2VLNt.exe 99 PID 1120 wrote to memory of 2308 1120 bWfV00eDJC2VLNt.exe 99 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100 PID 1120 wrote to memory of 3916 1120 bWfV00eDJC2VLNt.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\bWfV00eDJC2VLNt.exe"C:\Users\Admin\AppData\Local\Temp\bWfV00eDJC2VLNt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:2308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 21363⤵
- Program crash
PID:4572
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3916 -ip 39161⤵PID:4852