Analysis

  • max time kernel
    142s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:42

General

  • Target

    e4742ef466dd828202db9a22bee89a4835b3e3600a202da218c42a44610a2bc0.exe

  • Size

    1.1MB

  • MD5

    d90b4dbea769da538ed3e81d35f5ac9e

  • SHA1

    294b4c72e4c65660cb47e07b9409b91deb183da6

  • SHA256

    e4742ef466dd828202db9a22bee89a4835b3e3600a202da218c42a44610a2bc0

  • SHA512

    88513629125268e52075f5ecbff042999b6f870b4a1fe3a01f5e3a55bd99fca62323ea0e9c52d2cae15a6ee9d488afd56544655d7f7f5e6b06496169174f1844

  • SSDEEP

    24576:eqDEvCTbMWu7rQYlBQcBiT6rprG8aoVEKLfAEo4Zcu+AsNw:eTvC/MTQYxsWR7aojAuY

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.deeptrans.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    59ace821A

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4742ef466dd828202db9a22bee89a4835b3e3600a202da218c42a44610a2bc0.exe
    "C:\Users\Admin\AppData\Local\Temp\e4742ef466dd828202db9a22bee89a4835b3e3600a202da218c42a44610a2bc0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\e4742ef466dd828202db9a22bee89a4835b3e3600a202da218c42a44610a2bc0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:648
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\autF906.tmp
      Filesize

      265KB

      MD5

      435efc90827bd7b11f2be3cbebaef74c

      SHA1

      fa892804afb2d8f7c529e717fe86893aa5f0b8fd

      SHA256

      58ff234953d79c8ad5f1df7b340dab1a7bf0c16bf6c3166a02cfaf847317bcaa

      SHA512

      29df964064c6f43580feece020e5865ab4469f1fc13f09f22f993c9eb372fc10cf4f02ad96e245b79929f88383518972f36e674c7e5a765b22f1a0ea28953476

    • memory/648-13-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/648-14-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/648-15-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/648-16-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/648-17-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/648-18-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/648-19-0x0000000004A70000-0x0000000004AC6000-memory.dmp
      Filesize

      344KB

    • memory/648-20-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/648-21-0x0000000005180000-0x0000000005724000-memory.dmp
      Filesize

      5.6MB

    • memory/648-22-0x0000000004B20000-0x0000000004B74000-memory.dmp
      Filesize

      336KB

    • memory/648-24-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-26-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-28-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-30-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-36-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-34-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-40-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-42-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-48-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-56-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-54-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-52-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-58-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-62-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-66-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-70-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-72-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-80-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-82-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-78-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-76-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-74-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-68-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-64-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-60-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-50-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-46-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-44-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-38-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-32-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-23-0x0000000004B20000-0x0000000004B6F000-memory.dmp
      Filesize

      316KB

    • memory/648-1119-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/648-1120-0x0000000004D40000-0x0000000004DA6000-memory.dmp
      Filesize

      408KB

    • memory/648-1122-0x0000000005B50000-0x0000000005BA0000-memory.dmp
      Filesize

      320KB

    • memory/648-1123-0x0000000005E40000-0x0000000005EDC000-memory.dmp
      Filesize

      624KB

    • memory/648-1124-0x0000000006200000-0x0000000006292000-memory.dmp
      Filesize

      584KB

    • memory/648-1125-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/648-1126-0x00000000061A0000-0x00000000061AA000-memory.dmp
      Filesize

      40KB

    • memory/648-1127-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/648-1128-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/648-1129-0x0000000004BC0000-0x0000000004BD0000-memory.dmp
      Filesize

      64KB

    • memory/4436-12-0x0000000003E40000-0x0000000003E44000-memory.dmp
      Filesize

      16KB