Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 01:45

General

  • Target

    40f217fa3f84e58e8ddb7f29a6c1ca87da3ebf0c1cbf1db875befb6e639f1ed4.exe

  • Size

    1.1MB

  • MD5

    ddc7674fce48177e9f6368a9587fdedb

  • SHA1

    d48fb859350da04e24e306c809071b4e8c4d5c0c

  • SHA256

    40f217fa3f84e58e8ddb7f29a6c1ca87da3ebf0c1cbf1db875befb6e639f1ed4

  • SHA512

    3ef57451003b40e0666b8c7d629bfa4e7a871e2695c0a7644b22e84a0ee271479182629d54f78fa762221b4f9884d5143cbdae06453b8a74b200d6c948096273

  • SSDEEP

    24576:vAHnh+eWsN3skA4RV1Hom2KXMmHat1YKQULjNMFpgAbConoP5:Sh+ZkldoPK8Yat1YKvXNMFG4Con8

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f217fa3f84e58e8ddb7f29a6c1ca87da3ebf0c1cbf1db875befb6e639f1ed4.exe
    "C:\Users\Admin\AppData\Local\Temp\40f217fa3f84e58e8ddb7f29a6c1ca87da3ebf0c1cbf1db875befb6e639f1ed4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\40f217fa3f84e58e8ddb7f29a6c1ca87da3ebf0c1cbf1db875befb6e639f1ed4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1376

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\underbalanced
    Filesize

    263KB

    MD5

    ff328d958dc9e63ccf0746083daea81f

    SHA1

    d6bbeafc2c274a8ea90fe2c5e0c11867e5f3cf4d

    SHA256

    e951e7fb4976f483b7919b24961e35805213402692f29300c306bd7f50d20210

    SHA512

    6cc3b472807470772607d4310c2b9aaff7f5286aa9897df20bbddccc20b2fc772f7a880d5af04f0b03561d5c777aeb686821dd526827ad74d6c961bc242f828a

  • memory/1376-52-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1376-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1376-1068-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/1376-16-0x0000000000A20000-0x0000000000A76000-memory.dmp
    Filesize

    344KB

  • memory/1376-17-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1376-19-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/1376-18-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/1376-20-0x0000000000B70000-0x0000000000BC4000-memory.dmp
    Filesize

    336KB

  • memory/1376-22-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-54-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-24-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-50-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-36-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-38-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-34-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-40-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-30-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-44-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-42-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-21-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1376-32-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-48-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-46-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-28-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-56-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-60-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-70-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-78-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-80-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-76-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-74-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-72-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-68-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-66-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-64-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-62-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-58-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-26-0x0000000000B70000-0x0000000000BBE000-memory.dmp
    Filesize

    312KB

  • memory/1376-1065-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/1376-1066-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1376-1067-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/2952-11-0x00000000001E0000-0x00000000001E4000-memory.dmp
    Filesize

    16KB