Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe
Resource
win7-20240221-en
General
-
Target
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe
-
Size
2.7MB
-
MD5
616a5cb06cac99fd449f196aacc9ea48
-
SHA1
20228398ef3d1041c31285b0daa175fe032cfb24
-
SHA256
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220
-
SHA512
a20dd4872f3638558f4de1f0ba9684b085e42bcf9160e8f2e58ea72c67e400e8355b5ebfda3ae8db2ee3abfb643a85c51bb8328cd2af9c0173fdecbdd34be530
-
SSDEEP
49152:DZ7It4w4EXzZH4JJN8qiZr4G0Q28jwUAWEwfCbSSGrnNP9FD4szH5W2hcn96rrrB:WBXpcN8qi14G0Q28jwUAWEwfCbSSGDNH
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
28#75@ts76&&p!!@P - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/532-2-0x0000000004D70000-0x0000000004F6C000-memory.dmp family_zgrat_v1 behavioral2/memory/532-3-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-4-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-6-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-8-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-10-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-12-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-14-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-16-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-18-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-20-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-22-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-24-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-26-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-28-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-30-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-32-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-34-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-36-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-38-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-40-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-42-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-44-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-46-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-48-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-50-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-52-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-54-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-56-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-58-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-60-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-62-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-64-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 behavioral2/memory/532-66-0x0000000004D70000-0x0000000004F66000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 49 api.ipify.org 50 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exedescription pid process target process PID 532 set thread context of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid process 1988 aspnet_compiler.exe 1988 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe Token: SeDebugPrivilege 1988 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_compiler.exepid process 1988 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exedescription pid process target process PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe PID 532 wrote to memory of 1988 532 2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe"C:\Users\Admin\AppData\Local\Temp\2379cd8754bf33dcd8ae50910b7b9e65828ae0f018861a13807b3088f0d36220.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3996 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:4700