Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 12:45
Static task
static1
2 signatures
Behavioral task
behavioral1
Sample
Zahlung.exe
Resource
win7-20240215-en
windows7-x64
12 signatures
150 seconds
General
-
Target
Zahlung.exe
-
Size
1.1MB
-
MD5
2c8875f8ec188a3a1d0bb9ef4ff31af7
-
SHA1
12b009dceb42263b84f686a03553756c59b146a8
-
SHA256
102c02a1c8b18891a74d4240cbc6673f2771de86a31c0927c21040676d8c5436
-
SHA512
8f28a15486ef04a8f8a1143148ba1fe084527020c594246a65ef9d6d339b796f2973c954075b3f4a4325b98f475b1c6b534816502cd28a45c6aae19e9cc3f1a3
-
SSDEEP
24576:54lavt0LkLL9IMixoEgeaqiaMx5ZdELwWZxMq9MmCS:Ikwkn9IMHeaqiSiaPCS
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/1584-16-0x00000000059A0000-0x00000000059F6000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-20-0x0000000005AC0000-0x0000000005B14000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-64-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-81-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-78-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-76-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-74-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-72-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-70-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-68-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-66-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-62-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-60-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-58-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-56-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-54-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-52-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-50-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-46-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-44-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-42-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-40-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-38-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-36-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-34-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-32-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-28-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-26-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-24-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-22-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-48-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-30-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 behavioral2/memory/1584-21-0x0000000005AC0000-0x0000000005B0E000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 548 set thread context of 1584 548 Zahlung.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1584 RegSvcs.exe 1584 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 548 Zahlung.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1584 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 548 Zahlung.exe 548 Zahlung.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 548 Zahlung.exe 548 Zahlung.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 548 wrote to memory of 1584 548 Zahlung.exe 87 PID 548 wrote to memory of 1584 548 Zahlung.exe 87 PID 548 wrote to memory of 1584 548 Zahlung.exe 87 PID 548 wrote to memory of 1584 548 Zahlung.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zahlung.exe"C:\Users\Admin\AppData\Local\Temp\Zahlung.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Zahlung.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-