Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:41

General

  • Target

    180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe

  • Size

    702KB

  • MD5

    73cf576f8b9052985b473488a5b4816a

  • SHA1

    75aeec0ab7a8cd10e487df65a988d1b9b13475a3

  • SHA256

    180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123

  • SHA512

    d911fd9efb3611b450a646cb3979ba5f8ae682ce9e2e96296cdf4ecdbf5aa618d9094cd4c2312d961c507294e7e9e9bd4568c15ee1161c9e34409c1cc22e191d

  • SSDEEP

    12288:msHzOUNUSB/o5LsI1uwajJ5yvv1l2RjmrLmxGi7qidkiKz3PeLk/NYZC6Nhe:JiUmSB/o5d1ubcvGxFqAmz3PmkGk6Nhe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 32 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe
    "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
      2⤵
        PID:2480
      • C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe
        "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2672

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Countee
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1580-0-0x0000000001340000-0x00000000014CB000-memory.dmp
      Filesize

      1.5MB

    • memory/1580-11-0x00000000001E0000-0x00000000001E4000-memory.dmp
      Filesize

      16KB

    • memory/1580-12-0x0000000001340000-0x00000000014CB000-memory.dmp
      Filesize

      1.5MB

    • memory/2484-30-0x0000000001340000-0x00000000014CB000-memory.dmp
      Filesize

      1.5MB

    • memory/2484-13-0x0000000001340000-0x00000000014CB000-memory.dmp
      Filesize

      1.5MB

    • memory/2672-48-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-42-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-80-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-78-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-76-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-74-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-72-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-70-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-68-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-66-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-64-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-62-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-60-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-58-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-56-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-54-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-52-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-50-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-1081-0x0000000000BD0000-0x0000000000C10000-memory.dmp
      Filesize

      256KB

    • memory/2672-46-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-44-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-82-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-40-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-38-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-37-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-36-0x00000000010B0000-0x000000000110C000-memory.dmp
      Filesize

      368KB

    • memory/2672-35-0x0000000000BD0000-0x0000000000C10000-memory.dmp
      Filesize

      256KB

    • memory/2672-34-0x0000000000BD0000-0x0000000000C10000-memory.dmp
      Filesize

      256KB

    • memory/2672-33-0x0000000074D30000-0x000000007541E000-memory.dmp
      Filesize

      6.9MB

    • memory/2672-32-0x0000000000D50000-0x0000000000DAE000-memory.dmp
      Filesize

      376KB

    • memory/2672-31-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2672-84-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-28-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2672-26-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2672-86-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-88-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-90-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-92-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-94-0x00000000010B0000-0x0000000001106000-memory.dmp
      Filesize

      344KB

    • memory/2672-1082-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/2672-1083-0x0000000074D30000-0x000000007541E000-memory.dmp
      Filesize

      6.9MB

    • memory/2672-1084-0x0000000000BD0000-0x0000000000C10000-memory.dmp
      Filesize

      256KB