Analysis

  • max time kernel
    137s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:52

General

  • Target

    4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe

  • Size

    1.2MB

  • MD5

    2f48554ea300ea2a9aaf99184e953c71

  • SHA1

    df702a3f43c3b65a5cda09fdcb45d9333695760c

  • SHA256

    4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289

  • SHA512

    550aa06ea5fc344488b1f3c1286b88eba9e6cf142205690c5c182e8ddd4c534f16eff8d84507ff5d049fcd133605a2e75bf175c28984b338221d02e92a8bb1da

  • SSDEEP

    24576:gqDEvCTbMWu7rQYlBQcBiT6rprG8aoQ/0nEiwLzzQQP:gTvC/MTQYxsWR7aoU0niLzL

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe
    "C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\4fba160e4c8687f7a5d6f36b67c4f0ae397d8c272fc8a39e5923211f95e84289.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3384
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=2264,i,7010714054498059916,1862725710331979271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2280

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aut5C58.tmp
      Filesize

      262KB

      MD5

      2252dda2aafc714592cbab806feb3d62

      SHA1

      312e7fe200f2c08419d8793721d343b47e91839c

      SHA256

      3592b392eb248e3652c437dfabaeeb787fa5af9d2a6707a852298cbd9c07ec2c

      SHA512

      aba42180ab2f189b196e554f08344a475e8a67f2b97f6b8018ee3ba237c34cd29f81eb886ba38f0865fc19d1a9c7216284ea112d7876c92d535effd260db0a34

    • memory/1076-12-0x0000000001810000-0x0000000001814000-memory.dmp
      Filesize

      16KB

    • memory/3384-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3384-15-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3384-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3384-16-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3384-17-0x0000000073D30000-0x00000000744E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3384-18-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-19-0x0000000002E70000-0x0000000002EC4000-memory.dmp
      Filesize

      336KB

    • memory/3384-20-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-21-0x0000000005E30000-0x00000000063D4000-memory.dmp
      Filesize

      5.6MB

    • memory/3384-22-0x0000000005680000-0x00000000056D2000-memory.dmp
      Filesize

      328KB

    • memory/3384-23-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-26-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-28-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-24-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-30-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-32-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-34-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-36-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-38-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-40-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-42-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-44-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-46-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-48-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-50-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-52-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-54-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-56-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-60-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-62-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-58-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-64-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-66-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-68-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-70-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-72-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-76-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-74-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-78-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-80-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-82-0x0000000005680000-0x00000000056CD000-memory.dmp
      Filesize

      308KB

    • memory/3384-1053-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-1054-0x0000000005880000-0x00000000058E6000-memory.dmp
      Filesize

      408KB

    • memory/3384-1055-0x0000000006670000-0x00000000066C0000-memory.dmp
      Filesize

      320KB

    • memory/3384-1056-0x0000000006760000-0x00000000067F2000-memory.dmp
      Filesize

      584KB

    • memory/3384-1057-0x00000000066D0000-0x00000000066DA000-memory.dmp
      Filesize

      40KB

    • memory/3384-1058-0x0000000073D30000-0x00000000744E0000-memory.dmp
      Filesize

      7.7MB

    • memory/3384-1059-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-1060-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-1061-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB

    • memory/3384-1062-0x0000000005870000-0x0000000005880000-memory.dmp
      Filesize

      64KB