Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 01:12

General

  • Target

    1a3145d70626ce8657ae682f6ad1220504e839525aded527ec858258b866eddd.exe

  • Size

    1.2MB

  • MD5

    dfc0216bdfbf9febb356c1efdec01862

  • SHA1

    cfdac67fcfe8cfe5b4226fb6c48c7c6939b52e09

  • SHA256

    1a3145d70626ce8657ae682f6ad1220504e839525aded527ec858258b866eddd

  • SHA512

    0575259a955aecdc56f0ffc9ff272ead62dbcefbab7abdeeb2060ec86cc4525ebe4a3a8efdeffb2d4cb92aa9f1e45538d2f8ef1ef1f64021563f28e6038673b4

  • SSDEEP

    24576:kqDEvCTbMWu7rQYlBQcBiT6rprG8aSDXuRPC6:kTvC/MTQYxsWR7aSiRP

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a3145d70626ce8657ae682f6ad1220504e839525aded527ec858258b866eddd.exe
    "C:\Users\Admin\AppData\Local\Temp\1a3145d70626ce8657ae682f6ad1220504e839525aded527ec858258b866eddd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\1a3145d70626ce8657ae682f6ad1220504e839525aded527ec858258b866eddd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1096

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/800-11-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/800-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/800-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/800-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/800-15-0x0000000074040000-0x00000000747F0000-memory.dmp
      Filesize

      7.7MB

    • memory/800-16-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-17-0x0000000002E00000-0x0000000002E54000-memory.dmp
      Filesize

      336KB

    • memory/800-18-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-19-0x0000000005B80000-0x0000000006124000-memory.dmp
      Filesize

      5.6MB

    • memory/800-20-0x0000000005490000-0x00000000054E2000-memory.dmp
      Filesize

      328KB

    • memory/800-21-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-22-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-24-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-26-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-28-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-30-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-32-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-34-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-36-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-38-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-42-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-48-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-50-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-46-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-44-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-40-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-52-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-54-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-56-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-58-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-60-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-62-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-64-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-66-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-68-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-76-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-78-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-74-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-72-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-70-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-80-0x0000000005490000-0x00000000054DD000-memory.dmp
      Filesize

      308KB

    • memory/800-1053-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-1054-0x00000000056D0000-0x0000000005736000-memory.dmp
      Filesize

      408KB

    • memory/800-1055-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/800-1056-0x0000000074040000-0x00000000747F0000-memory.dmp
      Filesize

      7.7MB

    • memory/800-1057-0x0000000006B20000-0x0000000006B70000-memory.dmp
      Filesize

      320KB

    • memory/800-1058-0x0000000006C10000-0x0000000006CA2000-memory.dmp
      Filesize

      584KB

    • memory/800-1059-0x0000000006B80000-0x0000000006B8A000-memory.dmp
      Filesize

      40KB

    • memory/800-1060-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-1061-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-1062-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/800-1063-0x00000000055C0000-0x00000000055D0000-memory.dmp
      Filesize

      64KB

    • memory/2248-10-0x0000000001700000-0x0000000001704000-memory.dmp
      Filesize

      16KB