Analysis
-
max time kernel
131s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-03-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION_MARQTRA031244·PDF.scr
Resource
win7-20240221-en
windows7-x64
9 signatures
150 seconds
General
-
Target
QUOTATION_MARQTRA031244·PDF.scr
-
Size
2.3MB
-
MD5
07e69fa42a4821aad667f339471bd310
-
SHA1
3015b1978f06d7898ac9485d361213b955cb9b2d
-
SHA256
bf9d20d99da73a2ca91870763627b1c05d97bf401617d35d5f407e30ab412f22
-
SHA512
9c95c4e7ad6e3d8131867b0f70043e137d46852617b65adcf28cb7d5cbdaf25a9a966da647e927f5b536318baef8b9a7447ecfa3598f33de3ca99c71e9083101
-
SSDEEP
49152:WsCjGxPVtMZrmNaMMuPYHw+wE1M1JZgB/I4VFP6Pnef2MT2Gq0Rl5:xCjGvtM1F5ugHwxEUJe632fp2s
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
28#75@ts76&&p!!@P - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2132-4-0x0000000005230000-0x000000000542C000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-5-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-6-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-8-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-12-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-10-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-14-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-18-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-16-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-20-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-24-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-22-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-26-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-28-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-34-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-32-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-30-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-44-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-42-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-40-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-38-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-36-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-68-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-66-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-64-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-62-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-60-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-58-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-56-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-54-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-52-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-50-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-48-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 behavioral1/memory/2132-46-0x0000000005230000-0x0000000005425000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2132 QUOTATION_MARQTRA031244·PDF.scr 1232 aspnet_compiler.exe 1232 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2132 QUOTATION_MARQTRA031244·PDF.scr Token: SeDebugPrivilege 1232 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1232 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1368 2132 QUOTATION_MARQTRA031244·PDF.scr 30 PID 2132 wrote to memory of 1368 2132 QUOTATION_MARQTRA031244·PDF.scr 30 PID 2132 wrote to memory of 1368 2132 QUOTATION_MARQTRA031244·PDF.scr 30 PID 2132 wrote to memory of 1368 2132 QUOTATION_MARQTRA031244·PDF.scr 30 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31 PID 2132 wrote to memory of 1232 2132 QUOTATION_MARQTRA031244·PDF.scr 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION_MARQTRA031244·PDF.scr"C:\Users\Admin\AppData\Local\Temp\QUOTATION_MARQTRA031244·PDF.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵PID:1368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1232
-