Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:12

General

  • Target

    6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe

  • Size

    1.3MB

  • MD5

    cff5c70a05d8c31cbbe5b672b0bff870

  • SHA1

    94f728622f8eabceccc8b1f013cf20998f070782

  • SHA256

    6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950

  • SHA512

    217c235c2baf1611b38cbbb876582ae685ed57509c863cb4dab9efd1ac6ad92d5656bd2749da2df4de10ce52aed72428716ca2537d866fd9f432183012bf12b6

  • SSDEEP

    24576:9AHnh+eWsN3skA4RV1Hom2KXMmHao2MB5X7MZxOtd5:ch+ZkldoPK8Yao55

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe
    "C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe"
      2⤵
        PID:1852
      • C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe
        "C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\6fcadc10d94ebbafb62fd909da84fc8bd4d097e05d2c8ffe111dae982037a950.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\disimmure
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/756-10-0x0000000000120000-0x0000000000124000-memory.dmp
      Filesize

      16KB

    • memory/2632-56-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-1066-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-26-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2632-58-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-27-0x0000000000C80000-0x0000000000CD4000-memory.dmp
      Filesize

      336KB

    • memory/2632-31-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-30-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-29-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-32-0x0000000000CD0000-0x0000000000D22000-memory.dmp
      Filesize

      328KB

    • memory/2632-33-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-34-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-36-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-38-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-40-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-42-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-44-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-46-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-62-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-50-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-54-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-23-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2632-52-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-28-0x00000000747A0000-0x0000000074E8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2632-25-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2632-48-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-70-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-68-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-66-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-64-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-78-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-80-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-76-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-74-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-72-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-92-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-90-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-88-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-86-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-84-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-82-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-1063-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-1064-0x00000000747A0000-0x0000000074E8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2632-1065-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB

    • memory/2632-60-0x0000000000CD0000-0x0000000000D1D000-memory.dmp
      Filesize

      308KB

    • memory/2632-1067-0x00000000003C0000-0x0000000000400000-memory.dmp
      Filesize

      256KB