Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION_MAYQTRA031244PDF.scr
Resource
win7-20231129-en
General
-
Target
QUOTATION_MAYQTRA031244PDF.scr
-
Size
470KB
-
MD5
d7f47119b95818996e519dde8edb6966
-
SHA1
dd2639542a81ffebee5ab324fc67a9ff5a983c41
-
SHA256
e92379e6ddeb7505921a28d344b676df85848f13b7795362ef0732b456ab0ca7
-
SHA512
e80cfb790baa9ea3eedf5f4b7ca9ebcac0aa4f7e8d18ace5eeedf66e45fa85b1ab5b47529a6d6174f6920a660519d6a391a22a33c817ae2a2a3da6fc9646bf6e
-
SSDEEP
3072:hVnfM+ySEWMJ1yNzU5+Sicyjxh4H444lM:h6AzWiTf4H444l
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
gator3220.hostgator.com - Port:
587 - Username:
[email protected] - Password:
PDMgpFaraDAY%@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/4772-3-0x0000000008DA0000-0x0000000008FD0000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-6-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-15-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-17-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-43-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-41-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-55-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-69-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-67-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-65-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-63-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-61-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-59-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-57-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-53-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-51-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-49-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-47-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-45-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-39-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-37-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-35-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-33-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-31-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-29-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-27-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-25-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-21-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-23-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-19-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-13-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-11-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-9-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 behavioral2/memory/4772-7-0x0000000008DA0000-0x0000000008FCA000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 58 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
QUOTATION_MAYQTRA031244PDF.scrdescription pid Process procid_target PID 4772 set thread context of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid Process 816 aspnet_compiler.exe 816 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
QUOTATION_MAYQTRA031244PDF.scraspnet_compiler.exedescription pid Process Token: SeDebugPrivilege 4772 QUOTATION_MAYQTRA031244PDF.scr Token: SeDebugPrivilege 4772 QUOTATION_MAYQTRA031244PDF.scr Token: SeDebugPrivilege 816 aspnet_compiler.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aspnet_compiler.exepid Process 816 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
QUOTATION_MAYQTRA031244PDF.scrdescription pid Process procid_target PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98 PID 4772 wrote to memory of 816 4772 QUOTATION_MAYQTRA031244PDF.scr 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION_MAYQTRA031244PDF.scr"C:\Users\Admin\AppData\Local\Temp\QUOTATION_MAYQTRA031244PDF.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:816
-