Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 08:32
Static task
static1
Behavioral task
behavioral1
Sample
089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe
Resource
win7-20240419-en
General
-
Target
089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe
-
Size
496KB
-
MD5
374638fabd306bc41927b30c137be952
-
SHA1
fe8615fb8bbed262482d7603f2fec9aaaaf74863
-
SHA256
089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66
-
SHA512
b5afbd0e4eccc5ae622f53ae48efaa6bce8f9654023498cbec967ef93edc1aa45f6ab48f0dfd2bc096a2950b0192128406ffa0b7d67411881df3a3208ff140a0
-
SSDEEP
3072:DZVQR2tdg79x/UbUOTxgvyw5yjxh4H444lX:FVBt+sgiQxaf4H444l
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
PDMgpFaraDAY%@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/528-3-0x0000000008B90000-0x0000000008DC0000-memory.dmp family_zgrat_v1 behavioral2/memory/528-11-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-29-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-35-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-45-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-53-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-57-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-55-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-51-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-49-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-47-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-43-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-41-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-39-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-37-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-33-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-31-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-27-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-25-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-23-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-21-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-19-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-17-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-15-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-13-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-9-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-7-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-6-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-61-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-67-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-65-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-63-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-59-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 behavioral2/memory/528-70-0x0000000008B90000-0x0000000008DBA000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 528 set thread context of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3944 aspnet_compiler.exe 3944 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe Token: SeDebugPrivilege 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe Token: SeDebugPrivilege 3944 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3944 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90 PID 528 wrote to memory of 3944 528 089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe"C:\Users\Admin\AppData\Local\Temp\089beca6b799a599fe001714701e19c582976127a80b299227a802d9792ace66.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3944
-