Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    134s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 03:45

General

  • Target

    e5b92c64269cc60d8db665c2a71cf0b7c917bb0585d833324f6e8c3a1d22025a.exe

  • Size

    1.3MB

  • MD5

    adcf943ca9a3cfaacc9eb925fac63a90

  • SHA1

    86b1c5c717ca333cec5dba3ee3162e304bf0ae32

  • SHA256

    e5b92c64269cc60d8db665c2a71cf0b7c917bb0585d833324f6e8c3a1d22025a

  • SHA512

    0fecbf7f4e7392f5dc576ad86d7c86fa9209bf866be586c9b0355b5982bc9090de7ed0835d71ee7019333b20e711ae9559fa394073fac587d06d79caf097251e

  • SSDEEP

    24576:FqDEvCTbMWu7rQYlBQcBiT6rprG8ad8QnGDLRWHz0Mogq0x2Pj:FTvC/MTQYxsWR7aaQnGDLRWHYMo8

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5b92c64269cc60d8db665c2a71cf0b7c917bb0585d833324f6e8c3a1d22025a.exe
    "C:\Users\Admin\AppData\Local\Temp\e5b92c64269cc60d8db665c2a71cf0b7c917bb0585d833324f6e8c3a1d22025a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e5b92c64269cc60d8db665c2a71cf0b7c917bb0585d833324f6e8c3a1d22025a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2744-11-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2744-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2744-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2744-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2744-15-0x00000000059A0000-0x00000000059F6000-memory.dmp
    Filesize

    344KB

  • memory/2744-16-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/2744-17-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/2744-18-0x0000000005FE0000-0x0000000006584000-memory.dmp
    Filesize

    5.6MB

  • memory/2744-19-0x0000000005A70000-0x0000000005AC4000-memory.dmp
    Filesize

    336KB

  • memory/2744-20-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-21-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-23-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-25-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-27-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-29-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-31-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-33-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-35-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-39-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-41-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-37-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-43-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-45-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-47-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-49-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-51-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-53-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-55-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-57-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-59-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-61-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-63-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-65-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-67-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-69-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-71-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-73-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-75-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-77-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-79-0x0000000005A70000-0x0000000005ABE000-memory.dmp
    Filesize

    312KB

  • memory/2744-1064-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/2744-1065-0x0000000005C60000-0x0000000005CC6000-memory.dmp
    Filesize

    408KB

  • memory/2744-1066-0x0000000006F80000-0x0000000006FD0000-memory.dmp
    Filesize

    320KB

  • memory/2744-1067-0x0000000007070000-0x0000000007102000-memory.dmp
    Filesize

    584KB

  • memory/2744-1068-0x0000000007000000-0x000000000700A000-memory.dmp
    Filesize

    40KB

  • memory/2744-1069-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/2744-1070-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/2744-1071-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/2744-1072-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/2744-1073-0x0000000003490000-0x00000000034A0000-memory.dmp
    Filesize

    64KB

  • memory/4284-10-0x0000000000CB0000-0x0000000000CB4000-memory.dmp
    Filesize

    16KB