Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:25

General

  • Target

    73d25bac1fe03ff4d8c114c49b62154ef651607f3c8398a9cbdab38d70791b61.exe

  • Size

    1.3MB

  • MD5

    e0d619ab78f91ae4c6f01841f903a2a1

  • SHA1

    737b05b2e06af2f6b45a346b4f13f79f95d8e056

  • SHA256

    73d25bac1fe03ff4d8c114c49b62154ef651607f3c8398a9cbdab38d70791b61

  • SHA512

    8e948f9a6ddf457b0bdc44b0bb2939786379ad9c65dbc1256a5681c67837704833ba2cd298dc3d3ffb8e9a29340e01fad2821b8d15901c501458476b9119d855

  • SSDEEP

    24576:YAHnh+eWsN3skA4RV1Hom2KXMmHaiUrV3dfyvoIvyh5:fh+ZkldoPK8YaiUpb08

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73d25bac1fe03ff4d8c114c49b62154ef651607f3c8398a9cbdab38d70791b61.exe
    "C:\Users\Admin\AppData\Local\Temp\73d25bac1fe03ff4d8c114c49b62154ef651607f3c8398a9cbdab38d70791b61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\73d25bac1fe03ff4d8c114c49b62154ef651607f3c8398a9cbdab38d70791b61.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-10-0x0000000001F60000-0x0000000001F64000-memory.dmp
    Filesize

    16KB

  • memory/5016-11-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5016-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5016-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5016-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5016-15-0x0000000005630000-0x0000000005684000-memory.dmp
    Filesize

    336KB

  • memory/5016-16-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/5016-17-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-19-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-18-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-20-0x0000000005C90000-0x0000000006234000-memory.dmp
    Filesize

    5.6MB

  • memory/5016-21-0x0000000005720000-0x0000000005772000-memory.dmp
    Filesize

    328KB

  • memory/5016-23-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-25-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-22-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-29-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-31-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-27-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-33-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-35-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-37-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-39-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-41-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-49-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-57-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-55-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-53-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-51-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-71-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-75-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-81-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-79-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-77-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-73-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-69-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-67-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-65-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-63-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-61-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-59-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-47-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-45-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-43-0x0000000005720000-0x000000000576D000-memory.dmp
    Filesize

    308KB

  • memory/5016-1052-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-1053-0x00000000058E0000-0x0000000005946000-memory.dmp
    Filesize

    408KB

  • memory/5016-1054-0x0000000006820000-0x0000000006870000-memory.dmp
    Filesize

    320KB

  • memory/5016-1055-0x0000000006910000-0x00000000069A2000-memory.dmp
    Filesize

    584KB

  • memory/5016-1056-0x0000000006870000-0x000000000687A000-memory.dmp
    Filesize

    40KB

  • memory/5016-1057-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/5016-1058-0x0000000074D20000-0x00000000754D0000-memory.dmp
    Filesize

    7.7MB

  • memory/5016-1059-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-1060-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-1061-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB

  • memory/5016-1062-0x00000000056D0000-0x00000000056E0000-memory.dmp
    Filesize

    64KB