Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe
Resource
win7-20240221-en
General
-
Target
3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe
-
Size
1.1MB
-
MD5
bf23f533566c4feeefa524c8be31e1eb
-
SHA1
16a981f9321cfbdd236cfad678aeb62c2665f639
-
SHA256
3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1
-
SHA512
ba84e42fd8eec9eeed37601d748bed0b3f42c5557ff8d8640946b9e5b9228280065df9ff2420ac4fbd8168fce40d3cad4d587f8b318643190d3af92f2f5e86c3
-
SSDEEP
24576:BAHnh+eWsN3skA4RV1Hom2KXMmHazeQNriQD0zna0sH5:Yh+ZkldoPK8Yaz9N7D0Vc
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/2656-16-0x00000000052E0000-0x0000000005334000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-19-0x00000000053B0000-0x0000000005404000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-31-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-35-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-79-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-75-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-73-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-71-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-69-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-67-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-65-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-63-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-61-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-59-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-57-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-55-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-53-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-51-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-49-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-45-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-43-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-41-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-39-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-37-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-33-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-29-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-27-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-25-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-23-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-21-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-20-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-77-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 behavioral2/memory/2656-47-0x00000000053B0000-0x00000000053FD000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2064 set thread context of 2656 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2656 RegSvcs.exe 2656 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2656 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 84 PID 2064 wrote to memory of 2656 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 84 PID 2064 wrote to memory of 2656 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 84 PID 2064 wrote to memory of 2656 2064 3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe"C:\Users\Admin\AppData\Local\Temp\3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\3d8d590eb69f7b562682d0f1b92cfa97783a755905b77a2caa13f8a35b812fe1.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-