Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:01

General

  • Target

    c02aaa0ead5efd669520f7836d89a18a085cf8685d4948d5b8d0567093a900a3.exe

  • Size

    306KB

  • MD5

    4a7c31e21d1427b7fdc393a86d91d53f

  • SHA1

    f60001057233defe1ddcca5d9037c722dd59d3d3

  • SHA256

    c02aaa0ead5efd669520f7836d89a18a085cf8685d4948d5b8d0567093a900a3

  • SHA512

    8f4ca7f293c3c2318aea4f2d7d0783195b4d2b10fae455cba270b84b7eec1eb438f7c61f2c2e5e744db876615f10d66bee3ca14d995b24c06631c8dc59a8cbda

  • SSDEEP

    6144:UTJNtqCaS6u5Qo9L32p9vrUK/I513j6nlHRggiui:mqCaS6umopiwj5jQLgbui

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c02aaa0ead5efd669520f7836d89a18a085cf8685d4948d5b8d0567093a900a3.exe
    "C:\Users\Admin\AppData\Local\Temp\c02aaa0ead5efd669520f7836d89a18a085cf8685d4948d5b8d0567093a900a3.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2940

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2940-0-0x0000000000F70000-0x0000000000FC2000-memory.dmp
    Filesize

    328KB

  • memory/2940-1-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-2-0x0000000004CE0000-0x0000000004D20000-memory.dmp
    Filesize

    256KB

  • memory/2940-3-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-4-0x0000000004CE0000-0x0000000004D20000-memory.dmp
    Filesize

    256KB