Analysis

  • max time kernel
    66s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 01:41

General

  • Target

    180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe

  • Size

    702KB

  • MD5

    73cf576f8b9052985b473488a5b4816a

  • SHA1

    75aeec0ab7a8cd10e487df65a988d1b9b13475a3

  • SHA256

    180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123

  • SHA512

    d911fd9efb3611b450a646cb3979ba5f8ae682ce9e2e96296cdf4ecdbf5aa618d9094cd4c2312d961c507294e7e9e9bd4568c15ee1161c9e34409c1cc22e191d

  • SSDEEP

    12288:msHzOUNUSB/o5LsI1uwajJ5yvv1l2RjmrLmxGi7qidkiKz3PeLk/NYZC6Nhe:JiUmSB/o5d1ubcvGxFqAmz3PmkGk6Nhe

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe
    "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\180896df7dc93c43d3da245c9f40c20f10902bc4d1a8b38386ec1ce185e71123.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/688-0-0x0000000000320000-0x00000000004AB000-memory.dmp
    Filesize

    1.5MB

  • memory/688-11-0x0000000000F10000-0x0000000000F14000-memory.dmp
    Filesize

    16KB

  • memory/688-17-0x0000000000320000-0x00000000004AB000-memory.dmp
    Filesize

    1.5MB

  • memory/2084-12-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2084-13-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2084-14-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2084-16-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2084-18-0x0000000004D70000-0x0000000004DCE000-memory.dmp
    Filesize

    376KB

  • memory/2084-19-0x00000000737F0000-0x0000000073FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2084-22-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-21-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-20-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-23-0x00000000053C0000-0x0000000005964000-memory.dmp
    Filesize

    5.6MB

  • memory/2084-24-0x0000000004E50000-0x0000000004EAC000-memory.dmp
    Filesize

    368KB

  • memory/2084-25-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-40-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-38-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-36-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-34-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-32-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-30-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-28-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-26-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-72-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-50-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-42-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-84-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-82-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-80-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-78-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-76-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-74-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-70-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-68-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-66-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-64-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-62-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-60-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-58-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-56-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-54-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-52-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-48-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-46-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-44-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/2084-1070-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-1069-0x0000000005030000-0x0000000005096000-memory.dmp
    Filesize

    408KB

  • memory/2084-1071-0x0000000006350000-0x00000000063A0000-memory.dmp
    Filesize

    320KB

  • memory/2084-1072-0x0000000006490000-0x0000000006522000-memory.dmp
    Filesize

    584KB

  • memory/2084-1073-0x00000000063B0000-0x00000000063BA000-memory.dmp
    Filesize

    40KB

  • memory/2084-1074-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2084-1075-0x00000000737F0000-0x0000000073FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2084-1077-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-1076-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-1078-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB

  • memory/2084-1079-0x0000000004E00000-0x0000000004E10000-memory.dmp
    Filesize

    64KB