Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:52

General

  • Target

    d877f7e0293a5335cf71f24d494b73513b045da8d777f1f70ec9bd559f828c3a.exe

  • Size

    312KB

  • MD5

    3a7f2a89e263defca59eb5223d4913c6

  • SHA1

    d53b827246816dfcaafd392afa2f8b521abe8982

  • SHA256

    d877f7e0293a5335cf71f24d494b73513b045da8d777f1f70ec9bd559f828c3a

  • SHA512

    fa53e689d04e2786f7cd11f551af5066b9543410abc92ef17048237eb2a104491521b3869228e777743fcbf2f2713020d0fcb0b29334c41541ea09ac590e99d6

  • SSDEEP

    3072:XYSeyGyYtW5FCdsV47ZqRbe8AzeL/ju2D8Eo7l4s2AwwR2kCWx:XYSeyGyYtWg3fNQdD857laAL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d877f7e0293a5335cf71f24d494b73513b045da8d777f1f70ec9bd559f828c3a.exe
    "C:\Users\Admin\AppData\Local\Temp\d877f7e0293a5335cf71f24d494b73513b045da8d777f1f70ec9bd559f828c3a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-0-0x00000000003C0000-0x0000000000414000-memory.dmp
    Filesize

    336KB

  • memory/1148-1-0x0000000074D40000-0x000000007542E000-memory.dmp
    Filesize

    6.9MB

  • memory/1148-2-0x0000000004CE0000-0x0000000004D20000-memory.dmp
    Filesize

    256KB

  • memory/1148-3-0x0000000074D40000-0x000000007542E000-memory.dmp
    Filesize

    6.9MB

  • memory/1148-4-0x0000000004CE0000-0x0000000004D20000-memory.dmp
    Filesize

    256KB