Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:03

General

  • Target

    de33e5936f21cdc596ea54216b8c373a2acfed9b3527b31109d8c4e9bc1d288d.exe

  • Size

    1.3MB

  • MD5

    d92e29d88405e9a0047557d3f0e7cd69

  • SHA1

    865dc31980298f951f5229c0526d784b531649a8

  • SHA256

    de33e5936f21cdc596ea54216b8c373a2acfed9b3527b31109d8c4e9bc1d288d

  • SHA512

    b777608922c9d946c1d712d905095e97ecdc5164e37d366be6fe46f4132a8bb186d55a5592624ccad1ba2d4359b8a57233024d897f0a45670b51049d2faa42f9

  • SSDEEP

    24576:QAHnh+eWsN3skA4RV1Hom2KXMmHa3ju0NlfVJojr5:Hh+ZkldoPK8Ya3S0rVm

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de33e5936f21cdc596ea54216b8c373a2acfed9b3527b31109d8c4e9bc1d288d.exe
    "C:\Users\Admin\AppData\Local\Temp\de33e5936f21cdc596ea54216b8c373a2acfed9b3527b31109d8c4e9bc1d288d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\de33e5936f21cdc596ea54216b8c373a2acfed9b3527b31109d8c4e9bc1d288d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-53-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2552-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2552-55-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-15-0x0000000000380000-0x00000000003D4000-memory.dmp
    Filesize

    336KB

  • memory/2552-16-0x0000000073D50000-0x000000007443E000-memory.dmp
    Filesize

    6.9MB

  • memory/2552-18-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/2552-17-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/2552-19-0x0000000000930000-0x0000000000982000-memory.dmp
    Filesize

    328KB

  • memory/2552-20-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-57-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-77-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-1053-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/2552-73-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-71-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-67-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-65-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-63-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-61-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-59-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-31-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-11-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2552-75-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-51-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-49-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-47-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-45-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-43-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-41-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-39-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-37-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-35-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-33-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-29-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-27-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-79-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-69-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-25-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-23-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-21-0x0000000000930000-0x000000000097D000-memory.dmp
    Filesize

    308KB

  • memory/2552-1050-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/2552-1051-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2552-1052-0x0000000073D50000-0x000000007443E000-memory.dmp
    Filesize

    6.9MB

  • memory/2992-10-0x0000000000120000-0x0000000000124000-memory.dmp
    Filesize

    16KB