Analysis

  • max time kernel
    117s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:52

General

  • Target

    4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe

  • Size

    1.2MB

  • MD5

    2f48554ea300ea2a9aaf99184e953c71

  • SHA1

    df702a3f43c3b65a5cda09fdcb45d9333695760c

  • SHA256

    4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289

  • SHA512

    550aa06ea5fc344488b1f3c1286b88eba9e6cf142205690c5c182e8ddd4c534f16eff8d84507ff5d049fcd133605a2e75bf175c28984b338221d02e92a8bb1da

  • SSDEEP

    24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8aoQ/0nEiwLzzQQP:gTvC/MTQYxsWR7aoU0niLzL

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe
    "C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\unhelpable
    Filesize

    262KB

    MD5

    2252dda2aafc714592cbab806feb3d62

    SHA1

    312e7fe200f2c08419d8793721d343b47e91839c

    SHA256

    3592b392eb248e3652c437dfabaeeb787fa5af9d2a6707a852298cbd9c07ec2c

    SHA512

    aba42180ab2f189b196e554f08344a475e8a67f2b97f6b8018ee3ba237c34cd29f81eb886ba38f0865fc19d1a9c7216284ea112d7876c92d535effd260db0a34

  • memory/1784-11-0x00000000001B0000-0x00000000001B4000-memory.dmp
    Filesize

    16KB

  • memory/2996-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2996-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2996-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2996-17-0x0000000074CB0000-0x000000007539E000-memory.dmp
    Filesize

    6.9MB

  • memory/2996-16-0x00000000001F0000-0x0000000000244000-memory.dmp
    Filesize

    336KB

  • memory/2996-18-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/2996-19-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/2996-20-0x0000000000450000-0x00000000004A2000-memory.dmp
    Filesize

    328KB

  • memory/2996-21-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-24-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-22-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-26-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-28-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-32-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-30-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-34-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-36-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-38-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-40-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-42-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-44-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-46-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-48-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-50-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-52-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-54-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-56-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-58-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-60-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-62-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-64-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-66-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-68-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-70-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-72-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-74-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-76-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-78-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-80-0x0000000000450000-0x000000000049D000-memory.dmp
    Filesize

    308KB

  • memory/2996-1051-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/2996-1052-0x0000000074CB0000-0x000000007539E000-memory.dmp
    Filesize

    6.9MB

  • memory/2996-1053-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB

  • memory/2996-1054-0x0000000004B30000-0x0000000004B70000-memory.dmp
    Filesize

    256KB