Analysis
-
max time kernel
121s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
07-05-2024 01:05
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe
Resource
win7-20240215-en
11 signatures
150 seconds
General
-
Target
4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe
-
Size
1.3MB
-
MD5
f3e163fd0641aadcd1e323d2b919978f
-
SHA1
f695b5f39601d021df7e32e5381988ea1ecfe8d4
-
SHA256
4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c
-
SHA512
92a5b6fca2355e8d1777ef0c946b08c0ae96485a438e19c464407932d2c05e613ea382d35fd57da9111bc32a3ba9f2f1c054d7e8e785bf0d35510cb4c7236fe0
-
SSDEEP
24576:b4lavt0LkLL9IMixoEgeaZd3oC1SeXnZmZq9MmCS:ukwkn9IMHeaZS2ZWaPCS
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral1/memory/3024-16-0x0000000000350000-0x00000000003A4000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-19-0x0000000000C00000-0x0000000000C52000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-30-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-28-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-71-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-80-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-78-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-76-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-74-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-72-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-68-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-66-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-62-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-60-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-58-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-54-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-52-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-50-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-48-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-46-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-44-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-65-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-56-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-42-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-40-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-38-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-36-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-34-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-32-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-26-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-24-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-22-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 behavioral1/memory/3024-21-0x0000000000C00000-0x0000000000C4D000-memory.dmp family_zgrat_v1 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2484 set thread context of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3024 RegSvcs.exe 3024 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28 PID 2484 wrote to memory of 3024 2484 4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe"C:\Users\Admin\AppData\Local\Temp\4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\4e932715ec5b21877a99b2adafd60d69dab8ddf8fe47601230b25911703db66c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3024
-