Analysis

  • max time kernel
    121s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 12:59

General

  • Target

    QUOTATION_MARQTRA031244úPDF.scr.exe

  • Size

    2.4MB

  • MD5

    749404f8b6bd72307f017d1fd8f3081e

  • SHA1

    84995cbfec91c10df85c97d0f7acec531dba455c

  • SHA256

    aa5e905630fdcd343ea0c1bdc41c67ec3b60abcab50f2ed7bcfba931e7d30f11

  • SHA512

    1be07e218ebbe3750c0a62d2ca69bd3be19732fcb99452e7df111df79bccd5039893b37fd8ab31af1ba27b1c40ec90efa3803b6b2023141ce496c033b8dfd112

  • SSDEEP

    49152:i5L4P8xfttrOoXDhNkxtOTBcziRLhT2vWkYd9n:OymFtrOGhNkxY9RcOkY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    gator3220.hostgator.com
  • Port:
    587
  • Username:
    zam90@aoqiinflatables.com
  • Password:
    VvMMgD#w!TZmaka!@
  • Email To:
    zamgets@aoqiinflatables.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION_MARQTRA031244úPDF.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION_MARQTRA031244úPDF.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1968

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-4903-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1968-4904-0x0000000074A10000-0x00000000750FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1968-4905-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/1968-4906-0x0000000074A10000-0x00000000750FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1968-4907-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/2984-32-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-4890-0x0000000000DB0000-0x0000000000E04000-memory.dmp
    Filesize

    336KB

  • memory/2984-2-0x0000000000880000-0x00000000008C0000-memory.dmp
    Filesize

    256KB

  • memory/2984-38-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-4-0x0000000005370000-0x00000000055A0000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-5-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-6-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-8-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-10-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-12-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-14-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-16-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-18-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-22-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-24-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-20-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-26-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-42-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-30-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-1-0x0000000074A90000-0x000000007517E000-memory.dmp
    Filesize

    6.9MB

  • memory/2984-34-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-36-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-3-0x0000000005140000-0x0000000005372000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-0-0x00000000013D0000-0x0000000001642000-memory.dmp
    Filesize

    2.4MB

  • memory/2984-28-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-44-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-46-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-48-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-50-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-52-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-54-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-56-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-58-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-60-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-62-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-64-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-66-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-68-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-4885-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/2984-4887-0x0000000000D20000-0x0000000000D6C000-memory.dmp
    Filesize

    304KB

  • memory/2984-4886-0x00000000011F0000-0x000000000125C000-memory.dmp
    Filesize

    432KB

  • memory/2984-4888-0x0000000074A90000-0x000000007517E000-memory.dmp
    Filesize

    6.9MB

  • memory/2984-4889-0x0000000000880000-0x00000000008C0000-memory.dmp
    Filesize

    256KB

  • memory/2984-40-0x0000000005370000-0x000000000559B000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-4899-0x0000000074A90000-0x000000007517E000-memory.dmp
    Filesize

    6.9MB