Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe
Resource
win7-20240508-en
General
-
Target
437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe
-
Size
1.1MB
-
MD5
01311bbcca3794100bc4ef5a6f7f471e
-
SHA1
01372089b8656907ec48e97eb911d05c41b9c651
-
SHA256
437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831
-
SHA512
5fcc0ea9c247f591c6d2fcf37d5feb2e237856fe00cce1091eaf6f7254778b31e23507c2eed436c2a437d0033712096777097e6fa7960c14e18af0eee2504d21
-
SSDEEP
24576:K4lavt0LkLL9IMixoEgea0k9I/l1uh9hq9MmCS:dkwkn9IMHea5y91utaPCS
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral1/memory/2364-16-0x0000000001F70000-0x0000000001FC4000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-17-0x0000000002020000-0x0000000002072000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-21-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-80-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-78-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-76-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-74-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-72-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-70-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-68-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-66-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-64-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-62-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-60-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-58-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-56-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-54-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-52-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-50-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-48-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-46-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-44-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-42-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-40-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-38-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-36-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-34-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-32-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-30-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-28-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-26-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-24-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-22-0x0000000002020000-0x000000000206D000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2256 set thread context of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2364 RegSvcs.exe 2364 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28 PID 2256 wrote to memory of 2364 2256 437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe"C:\Users\Admin\AppData\Local\Temp\437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\437ead7b2bb32872480a15c9e391792b939d6feb944f45a756f3dc84d9168831.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-