Analysis
-
max time kernel
137s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 01:39
Static task
static1
Behavioral task
behavioral1
Sample
e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe
Resource
win7-20231215-en
General
-
Target
e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe
-
Size
1.3MB
-
MD5
5d762b6b02a088d09c6c5376f2a45110
-
SHA1
a178a3968678e68efa5ab44f2343971670fdc10c
-
SHA256
e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7
-
SHA512
77af03fb2ad4ea5993f719be031debfee8a5b7956d8c50b4c755a25ad41297f83d1a2e1835b21b136e42eaedbc6f2c2d20400c49d1500b4d3552ff402a43826f
-
SSDEEP
24576:vAHnh+eWsN3skA4RV1Hom2KXMmHan8QnGDLRKbhLBDU+iI3+85:Sh+ZkldoPK8Ya8QnGDLRcLhLiId
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/3960-17-0x0000000002BE0000-0x0000000002C34000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-20-0x0000000002C70000-0x0000000002CC2000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-21-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-22-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-24-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-26-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-28-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-30-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-32-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-34-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-36-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-38-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-40-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-42-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-44-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-46-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-48-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-50-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-52-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-56-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-54-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-58-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-60-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-62-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-64-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-66-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-68-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-70-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-74-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-72-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-76-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-78-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 behavioral2/memory/3960-80-0x0000000002C70000-0x0000000002CBD000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 api.ipify.org 22 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 3960 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe 83 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3960 RegSvcs.exe 3960 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3960 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3960 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2764 wrote to memory of 3960 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe 83 PID 2764 wrote to memory of 3960 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe 83 PID 2764 wrote to memory of 3960 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe 83 PID 2764 wrote to memory of 3960 2764 e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe"C:\Users\Admin\AppData\Local\Temp\e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\e8c50e1ab136227a4ef046397f413118d48115c559dc5bc2ed4969b4754d92b7.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3960
-