Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe
Resource
win7-20240221-en
General
-
Target
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe
-
Size
2.7MB
-
MD5
616a5cb06cac99fd449f196aacc9ea48
-
SHA1
20228398ef3d1041c31285b0daa175fe032cfb24
-
SHA256
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220
-
SHA512
a20dd4872f3638558f4de1f0ba9684b085e42bcf9160e8f2e58ea72c67e400e8355b5ebfda3ae8db2ee3abfb643a85c51bb8328cd2af9c0173fdecbdd34be530
-
SSDEEP
49152:DZ7It4w4EXzZH4JJN8qiZr4G0Q28jwUAWEwfCbSSGrnNP9FD4szH5W2hcn96rrrB:WBXpcN8qi14G0Q28jwUAWEwfCbSSGDNH
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
28#75@ts76&&p!!@P - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/1736-2-0x0000000004C20000-0x0000000004E1C000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-3-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-6-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-4-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-8-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-10-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-12-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-14-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-16-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-18-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-20-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-22-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-24-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-26-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-28-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-30-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-32-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-34-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-36-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-38-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-40-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-42-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-44-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-46-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-48-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-50-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-52-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-54-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-56-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-58-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-60-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-64-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-62-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 behavioral1/memory/1736-66-0x0000000004C20000-0x0000000004E16000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exedescription pid process target process PID 1736 set thread context of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid process 1296 aspnet_compiler.exe 1296 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe Token: SeDebugPrivilege 1296 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_compiler.exepid process 1296 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exedescription pid process target process PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 1736 wrote to memory of 1296 1736 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe"C:\Users\Admin\AppData\Local\Temp\2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1296