Analysis

  • max time kernel
    119s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:21

General

  • Target

    2dbfe9bcbfabc3bff58b533c3476bafd.exe

  • Size

    2.8MB

  • MD5

    2dbfe9bcbfabc3bff58b533c3476bafd

  • SHA1

    dc5203b898c5c376c05ac6c42af1a0051077f268

  • SHA256

    5b18cfc544be536be80a503accd17e1ac815ead94a702b83398aed17cf8223f6

  • SHA512

    0c96c6824c51556f50a416fbd0d26f51bcf369b6af56c8043dcdbfc27224f6b1cda82b3bce9fdcdf306b3afb34c77958c81e4bc2592bff33147ece1ba70f97d9

  • SSDEEP

    49152:y7/SxvrzAN7LzMe0Uf9r/7p84b0osRYPDEjqPz3QETw70UBKnEEbdxm84:dqLbDf9r/7p84AFaEjqPrQET+rEbbL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dbfe9bcbfabc3bff58b533c3476bafd.exe
    "C:\Users\Admin\AppData\Local\Temp\2dbfe9bcbfabc3bff58b533c3476bafd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1812-0-0x00000000013A0000-0x0000000001678000-memory.dmp
    Filesize

    2.8MB

  • memory/1812-1-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1812-2-0x0000000004D50000-0x0000000004F80000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-3-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-4-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-6-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-8-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-10-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-12-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-14-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-16-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-18-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-20-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-22-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-24-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-26-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-28-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-30-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-32-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-34-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-36-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-38-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-40-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-42-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-44-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-46-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-48-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-50-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-52-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-54-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-56-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-58-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-60-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-62-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-66-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-64-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/1812-4884-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1812-4883-0x00000000012B0000-0x00000000012F0000-memory.dmp
    Filesize

    256KB

  • memory/1812-4885-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1812-4886-0x0000000000C30000-0x0000000000C9C000-memory.dmp
    Filesize

    432KB

  • memory/1812-4887-0x0000000000E80000-0x0000000000ECC000-memory.dmp
    Filesize

    304KB

  • memory/1812-4888-0x0000000000ED0000-0x0000000000F24000-memory.dmp
    Filesize

    336KB

  • memory/1812-4901-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/1944-4910-0x0000000000080000-0x00000000000C2000-memory.dmp
    Filesize

    264KB

  • memory/1944-4911-0x0000000074040000-0x000000007472E000-memory.dmp
    Filesize

    6.9MB

  • memory/1944-4912-0x0000000000DE0000-0x0000000000E20000-memory.dmp
    Filesize

    256KB

  • memory/1944-4913-0x0000000074040000-0x000000007472E000-memory.dmp
    Filesize

    6.9MB

  • memory/1944-4914-0x0000000000DE0000-0x0000000000E20000-memory.dmp
    Filesize

    256KB