Resubmissions

28-03-2024 07:10

240328-hzvlhsch53 10

28-03-2024 07:08

240328-hx74tsch28 10

Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 07:10

General

  • Target

    Payment Slip (SWIFT)úPDF.scr.exe

  • Size

    2.8MB

  • MD5

    98eb55275c529b7687b176c76c53a759

  • SHA1

    2819b9d765d4231beafc2f266f1b062665a850f9

  • SHA256

    aa11f352c3358d95bbee240a562519763af7625f4237d13f2764a0a0fa0223d1

  • SHA512

    46b8cd8cff1c2d90266182c9b40bb0587cf6006643f15817279befcb7a4db13e2eef9e385fdde82ce08d83ddbaba483ee7257219247a50edb55da8b5db0657d6

  • SSDEEP

    49152:dU2zbLL2YsJIZk3c42IrDjy/AnzqSppF7Lw8KR1T:Fzb+7Z3NrD+/YqqtK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    gator3220.hostgator.com
  • Port:
    587
  • Username:
    gbasend@qlststv.com
  • Password:
    KART&&UK55@@!!
  • Email To:
    gbagets@aoqiinflatables.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Slip (SWIFT)úPDF.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Slip (SWIFT)úPDF.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-4903-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2336-4907-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB

  • memory/2336-4906-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-4905-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB

  • memory/2336-4904-0x00000000747F0000-0x0000000074EDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2776-64-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-12-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-10-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-60-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-14-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-20-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-18-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-16-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-30-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-28-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-62-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-24-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-58-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-46-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-44-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-42-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-40-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-38-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-66-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-0-0x0000000001110000-0x00000000013EA000-memory.dmp
    Filesize

    2.9MB

  • memory/2776-26-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-8-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-22-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-56-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-54-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-52-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-50-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-48-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-36-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-34-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-32-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-4883-0x0000000004C40000-0x0000000004C80000-memory.dmp
    Filesize

    256KB

  • memory/2776-4885-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/2776-4884-0x0000000074870000-0x0000000074F5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2776-4886-0x0000000000B00000-0x0000000000B6C000-memory.dmp
    Filesize

    432KB

  • memory/2776-4887-0x0000000000CE0000-0x0000000000D2C000-memory.dmp
    Filesize

    304KB

  • memory/2776-4888-0x0000000004C40000-0x0000000004C80000-memory.dmp
    Filesize

    256KB

  • memory/2776-4889-0x0000000000D70000-0x0000000000DC4000-memory.dmp
    Filesize

    336KB

  • memory/2776-4899-0x0000000074870000-0x0000000074F5E000-memory.dmp
    Filesize

    6.9MB

  • memory/2776-6-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-4-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-3-0x0000000004C80000-0x0000000004EAB000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-2-0x0000000004C80000-0x0000000004EB2000-memory.dmp
    Filesize

    2.2MB

  • memory/2776-1-0x0000000074870000-0x0000000074F5E000-memory.dmp
    Filesize

    6.9MB