Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 01:16

General

  • Target

    9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe

  • Size

    1.1MB

  • MD5

    0a9d9487e37eb38a374e90c1488f9307

  • SHA1

    593955d1a900e846514e67f64f945950843ccf21

  • SHA256

    9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe

  • SHA512

    a5eb3e4aaf546f0509e468a8761dd6e5cfe5d688ce4766d0569aa09cf4b2a4af198710c123fdbddcc2356762ed17bdc4926e195119bb7a12719d81dff5fd501b

  • SSDEEP

    24576:PqDEvCTbMWu7rQYlBQcBiT6rprG8aEzn3aM6cmuAEmcm4pvYlvNh+:PTvC/MTQYxsWR7aEr29O3PZ0

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe
    "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2400-10-0x00000000001E0000-0x00000000001E4000-memory.dmp
    Filesize

    16KB

  • memory/2856-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2856-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2856-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2856-15-0x00000000003B0000-0x0000000000404000-memory.dmp
    Filesize

    336KB

  • memory/2856-16-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-19-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB

  • memory/2856-18-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB

  • memory/2856-17-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB

  • memory/2856-20-0x0000000000C30000-0x0000000000C82000-memory.dmp
    Filesize

    328KB

  • memory/2856-22-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-34-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-78-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-80-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-76-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-74-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-72-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-68-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-66-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-64-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-62-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-60-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-58-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-54-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-52-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-50-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-48-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-46-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-44-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-42-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-40-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-36-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-32-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-30-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-28-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-26-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-24-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-70-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-56-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-38-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-21-0x0000000000C30000-0x0000000000C7D000-memory.dmp
    Filesize

    308KB

  • memory/2856-1053-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB

  • memory/2856-1055-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2856-1056-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/2856-1057-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB

  • memory/2856-1058-0x0000000000CA0000-0x0000000000CE0000-memory.dmp
    Filesize

    256KB