Analysis
-
max time kernel
136s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe
Resource
win7-20240221-en
General
-
Target
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe
-
Size
2.3MB
-
MD5
ef82536165f246d38dbc72f02c2593cb
-
SHA1
f8f68bd5381efebeed80c1fc59c67e3d85407ff4
-
SHA256
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2
-
SHA512
d862a41b0085c1ff1df5f6c0d9c31943e58b9635ded0fcc11aeed8f21670f299c8a977797575121d35b280896995782e50cdce36c4b8ad8f8c6700c4a72834d9
-
SSDEEP
24576:iwJ9GJuHxNIt9LA7/gWXUI3rwTXaLsGBYzXg8vPe4lQLc8EYanY+2XQdSXNxhN8n:bkcyGbG2sZ5lQLPod6x3pZOo1
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
OBC#75@tsGreenPass@5974a - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/2868-2-0x0000000004B50000-0x0000000004D80000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-3-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-4-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-6-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-8-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-12-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-14-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-16-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-10-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-18-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-20-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-22-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-24-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-26-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-28-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-30-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-32-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-34-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-38-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-36-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-40-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-42-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-48-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-46-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-50-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-52-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-44-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-54-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-56-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-58-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-62-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-60-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-66-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 behavioral1/memory/2868-64-0x0000000004B50000-0x0000000004D7B000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exedescription pid process target process PID 2868 set thread context of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid process 1528 aspnet_compiler.exe 1528 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe Token: SeDebugPrivilege 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe Token: SeDebugPrivilege 1528 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_compiler.exepid process 1528 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exedescription pid process target process PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe PID 2868 wrote to memory of 1528 2868 475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe"C:\Users\Admin\AppData\Local\Temp\475bf2a23c54406a6f6e4ac69ec99e6f2f7758e994b8b68d6bab71af54a358f2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1528