Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 02:06

General

  • Target

    d09a5d798a5137461ad80f28bce48b4c3ba66d26b5ed58444f8aa016b92f671d.exe

  • Size

    1.1MB

  • MD5

    7664adbf3e310c1864611e6750783efe

  • SHA1

    ae55de538641cefa3fa46581e606003a4c0d67ea

  • SHA256

    d09a5d798a5137461ad80f28bce48b4c3ba66d26b5ed58444f8aa016b92f671d

  • SHA512

    16a1bcc81fb1ab36f21d7af1b0ac1a3772616f92f9aa087d7e0538ed26c9239eef2e0b6979f7c12793a80fec72b3a4dd659e80372d57b842909e216435845579

  • SSDEEP

    24576:3qDEvCTbMWu7rQYlBQcBiT6rprG8aRm1gf76vuNQN:3TvC/MTQYxsWR7aR9fOGy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aquareklam.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Aqua1923

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d09a5d798a5137461ad80f28bce48b4c3ba66d26b5ed58444f8aa016b92f671d.exe
    "C:\Users\Admin\AppData\Local\Temp\d09a5d798a5137461ad80f28bce48b4c3ba66d26b5ed58444f8aa016b92f671d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\d09a5d798a5137461ad80f28bce48b4c3ba66d26b5ed58444f8aa016b92f671d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4848
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4616-10-0x00000000027A0000-0x00000000027A4000-memory.dmp
      Filesize

      16KB

    • memory/4848-11-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4848-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4848-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4848-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4848-15-0x0000000074110000-0x00000000748C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-16-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB

    • memory/4848-17-0x0000000002E90000-0x0000000002EE4000-memory.dmp
      Filesize

      336KB

    • memory/4848-18-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB

    • memory/4848-19-0x0000000005CC0000-0x0000000006264000-memory.dmp
      Filesize

      5.6MB

    • memory/4848-20-0x00000000031D0000-0x0000000003224000-memory.dmp
      Filesize

      336KB

    • memory/4848-21-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-26-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-24-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-22-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-34-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-38-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-36-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-32-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-42-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-40-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-30-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-48-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-50-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-60-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-64-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-66-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-70-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-74-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-76-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-72-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-80-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-78-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-68-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-62-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-58-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-56-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-54-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-52-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-46-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-44-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-28-0x00000000031D0000-0x000000000321D000-memory.dmp
      Filesize

      308KB

    • memory/4848-1073-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB

    • memory/4848-1074-0x0000000005880000-0x00000000058E6000-memory.dmp
      Filesize

      408KB

    • memory/4848-1075-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4848-1076-0x0000000006C80000-0x0000000006CD0000-memory.dmp
      Filesize

      320KB

    • memory/4848-1077-0x0000000006D70000-0x0000000006E0C000-memory.dmp
      Filesize

      624KB

    • memory/4848-1078-0x0000000074110000-0x00000000748C0000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-1079-0x0000000006EB0000-0x0000000006F42000-memory.dmp
      Filesize

      584KB

    • memory/4848-1080-0x0000000006E20000-0x0000000006E2A000-memory.dmp
      Filesize

      40KB

    • memory/4848-1081-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB

    • memory/4848-1082-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB

    • memory/4848-1083-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
      Filesize

      64KB