Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:21

General

  • Target

    2dbfe9bcbfabc3bff58b533c3476bafd.exe

  • Size

    2.8MB

  • MD5

    2dbfe9bcbfabc3bff58b533c3476bafd

  • SHA1

    dc5203b898c5c376c05ac6c42af1a0051077f268

  • SHA256

    5b18cfc544be536be80a503accd17e1ac815ead94a702b83398aed17cf8223f6

  • SHA512

    0c96c6824c51556f50a416fbd0d26f51bcf369b6af56c8043dcdbfc27224f6b1cda82b3bce9fdcdf306b3afb34c77958c81e4bc2592bff33147ece1ba70f97d9

  • SSDEEP

    49152:y7/SxvrzAN7LzMe0Uf9r/7p84b0osRYPDEjqPz3QETw70UBKnEEbdxm84:dqLbDf9r/7p84AFaEjqPrQET+rEbbL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dbfe9bcbfabc3bff58b533c3476bafd.exe
    "C:\Users\Admin\AppData\Local\Temp\2dbfe9bcbfabc3bff58b533c3476bafd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4816

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-1-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/1624-0-0x0000000000990000-0x0000000000C68000-memory.dmp
    Filesize

    2.8MB

  • memory/1624-2-0x0000000005650000-0x0000000005880000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-3-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-4-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-6-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-8-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-10-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-12-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-14-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-16-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-18-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-20-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-22-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-24-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-26-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-28-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-32-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-30-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-34-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-36-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-38-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-40-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-42-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-44-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-46-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-48-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-50-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-52-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-54-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-56-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-58-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-60-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-62-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-64-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-66-0x0000000005650000-0x000000000587A000-memory.dmp
    Filesize

    2.2MB

  • memory/1624-3333-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/1624-4884-0x0000000003040000-0x0000000003050000-memory.dmp
    Filesize

    64KB

  • memory/1624-4885-0x0000000005C20000-0x0000000005C21000-memory.dmp
    Filesize

    4KB

  • memory/1624-4886-0x0000000005CB0000-0x0000000005D1C000-memory.dmp
    Filesize

    432KB

  • memory/1624-4887-0x0000000005D20000-0x0000000005D6C000-memory.dmp
    Filesize

    304KB

  • memory/1624-4888-0x00000000066B0000-0x0000000006C54000-memory.dmp
    Filesize

    5.6MB

  • memory/1624-4889-0x0000000001220000-0x0000000001274000-memory.dmp
    Filesize

    336KB

  • memory/1624-4892-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-4893-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-4894-0x00000000003B0000-0x00000000003F2000-memory.dmp
    Filesize

    264KB

  • memory/4816-4895-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB

  • memory/4816-4896-0x0000000004D10000-0x0000000004D76000-memory.dmp
    Filesize

    408KB

  • memory/4816-4897-0x0000000006150000-0x00000000061E2000-memory.dmp
    Filesize

    584KB

  • memory/4816-4898-0x00000000061F0000-0x0000000006240000-memory.dmp
    Filesize

    320KB

  • memory/4816-4899-0x00000000063B0000-0x00000000063BA000-memory.dmp
    Filesize

    40KB

  • memory/4816-4900-0x0000000074590000-0x0000000074D40000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-4901-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
    Filesize

    64KB