Analysis

  • max time kernel
    67s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 01:16

General

  • Target

    9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe

  • Size

    1.1MB

  • MD5

    0a9d9487e37eb38a374e90c1488f9307

  • SHA1

    593955d1a900e846514e67f64f945950843ccf21

  • SHA256

    9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe

  • SHA512

    a5eb3e4aaf546f0509e468a8761dd6e5cfe5d688ce4766d0569aa09cf4b2a4af198710c123fdbddcc2356762ed17bdc4926e195119bb7a12719d81dff5fd501b

  • SSDEEP

    24576:PqDEvCTbMWu7rQYlBQcBiT6rprG8aEzn3aM6cmuAEmcm4pvYlvNh+:PTvC/MTQYxsWR7aEr29O3PZ0

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe
    "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
      2⤵
        PID:1924
      • C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe
        "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\9e819ec95a7a38964fdc275dc7574fe45173729a0c22659fc1458ae60a51f2fe.exe"
          3⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\sticket
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\sulfhydric
      Filesize

      28KB

      MD5

      2788b29965b4ee6933bab6f569045c0e

      SHA1

      85d8df6b2e4814e89481e22aafd34fcec17d8d87

      SHA256

      c486b64f94a110263dc0d255432407ca449877df0f39a2dd5c1c1f80f78d9a1e

      SHA512

      643a39877d7e2b17f0c0e64f6599ea9bddcc632c640a670eef405628b987ddb2ca3295337923c9b856801e5fe0da3045d91d571fa076a72ddfb1a0a8b748e6f9

    • memory/1616-72-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-33-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-24-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1616-25-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1616-26-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1616-27-0x0000000004FB0000-0x0000000005004000-memory.dmp
      Filesize

      336KB

    • memory/1616-29-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/1616-28-0x0000000074A70000-0x0000000075220000-memory.dmp
      Filesize

      7.7MB

    • memory/1616-30-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/1616-31-0x0000000005600000-0x0000000005BA4000-memory.dmp
      Filesize

      5.6MB

    • memory/1616-32-0x0000000005050000-0x00000000050A2000-memory.dmp
      Filesize

      328KB

    • memory/1616-44-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-48-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-92-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-90-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-88-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-84-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-82-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-80-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-78-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-76-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-74-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-1070-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1616-23-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1616-60-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-66-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-62-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-68-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-58-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-56-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-54-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-52-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-50-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-46-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-42-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-40-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-38-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-36-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-86-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-64-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-34-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-70-0x0000000005050000-0x000000000509D000-memory.dmp
      Filesize

      308KB

    • memory/1616-1065-0x0000000005210000-0x0000000005276000-memory.dmp
      Filesize

      408KB

    • memory/1616-1066-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/1616-1068-0x00000000061E0000-0x0000000006272000-memory.dmp
      Filesize

      584KB

    • memory/1616-1071-0x0000000074A70000-0x0000000075220000-memory.dmp
      Filesize

      7.7MB

    • memory/2008-10-0x0000000000D80000-0x0000000000D84000-memory.dmp
      Filesize

      16KB