Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 01:07
Behavioral task
behavioral1
Sample
02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe
Resource
win7-20240221-en
General
-
Target
02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe
-
Size
689KB
-
MD5
f788cef662fc40497cf24927895583c1
-
SHA1
41becdb5cce68747892b5056117c97d00cf321c1
-
SHA256
02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f
-
SHA512
8f987d7b1b234ca10bc2873dd81609026915a02359b32db08ff7b518b5e752db0c96748f76395e934e4cc692d75fd18e301778c52d48c1a204ff55b560a5789f
-
SSDEEP
12288:ZsHzOUNUSB/o5LsI1uwajJ5yvv1l2J1OqE4xNS77eWpafibNk:AiUmSB/o5d1ubcvC3JzS7RqibNk
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral1/memory/1252-18-0x0000000000AF0000-0x0000000000B46000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-20-0x0000000000CA0000-0x0000000000CF4000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-45-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-43-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-81-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-79-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-77-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-75-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-73-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-69-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-67-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-65-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-63-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-59-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-57-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-55-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-53-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-51-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-49-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-47-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-41-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-39-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-37-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-35-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-31-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-29-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-27-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-25-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-23-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-71-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-61-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-33-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 behavioral1/memory/1252-22-0x0000000000CA0000-0x0000000000CEE000-memory.dmp family_zgrat_v1 -
resource yara_rule behavioral1/memory/2944-0-0x0000000000CF0000-0x0000000000E75000-memory.dmp upx behavioral1/memory/2944-15-0x0000000000CF0000-0x0000000000E75000-memory.dmp upx -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2944-15-0x0000000000CF0000-0x0000000000E75000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1252 RegSvcs.exe 1252 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1252 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28 PID 2944 wrote to memory of 1252 2944 02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe"C:\Users\Admin\AppData\Local\Temp\02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\02556219aeb4a8190af7483698602a3cbd1acfbb7c4204b9c363ae8b2bfabc4f.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-