Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:08

General

  • Target

    ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953.exe

  • Size

    1.2MB

  • MD5

    7f3495645a47fbe0aed3b69518af96c3

  • SHA1

    91a01966c9007daed292e9a7fcacc29cac90abe9

  • SHA256

    ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953

  • SHA512

    78ba7f692c8d207a8e9685c83d06fd25fd3e6297ed757ffa15e4ee68fa852bdb802fdf1a680b58512c32755356a3ef961c5e8bcec986a8099df8f172b96e240b

  • SSDEEP

    24576:LqDEvCTbMWu7rQYlBQcBiT6rprG8aOuLpHmBzFFM1ONQ9:LTvC/MTQYxsWR7aOuezPXy

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953.exe
    "C:\Users\Admin\AppData\Local\Temp\ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1600
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1600-11-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1600-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1600-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1600-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1600-15-0x0000000073A70000-0x0000000074220000-memory.dmp
      Filesize

      7.7MB

    • memory/1600-16-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/1600-17-0x00000000051A0000-0x00000000051F4000-memory.dmp
      Filesize

      336KB

    • memory/1600-18-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/1600-19-0x0000000005920000-0x0000000005EC4000-memory.dmp
      Filesize

      5.6MB

    • memory/1600-20-0x0000000005280000-0x00000000052D2000-memory.dmp
      Filesize

      328KB

    • memory/1600-24-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-30-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-28-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-32-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-26-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-22-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-34-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-36-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-40-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-38-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-21-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-42-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-50-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-54-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-52-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-56-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-48-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-46-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-44-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-62-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-66-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-70-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-74-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-76-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-72-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-78-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-68-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-64-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-60-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-58-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-80-0x0000000005280000-0x00000000052CD000-memory.dmp
      Filesize

      308KB

    • memory/1600-1053-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/1600-1054-0x00000000054E0000-0x0000000005546000-memory.dmp
      Filesize

      408KB

    • memory/1600-1056-0x00000000062B0000-0x0000000006300000-memory.dmp
      Filesize

      320KB

    • memory/1600-1057-0x00000000063A0000-0x0000000006432000-memory.dmp
      Filesize

      584KB

    • memory/1600-1058-0x0000000006370000-0x000000000637A000-memory.dmp
      Filesize

      40KB

    • memory/1600-1059-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1600-1060-0x0000000073A70000-0x0000000074220000-memory.dmp
      Filesize

      7.7MB

    • memory/1600-1061-0x0000000005360000-0x0000000005370000-memory.dmp
      Filesize

      64KB

    • memory/2960-10-0x0000000002640000-0x0000000002644000-memory.dmp
      Filesize

      16KB