Analysis

  • max time kernel
    67s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:21

General

  • Target

    d79f76353f121fb62a82e099b3558668697a9567c9d6ccfefdce3a509928e44f.exe

  • Size

    695KB

  • MD5

    6d4917798eace97a649302eb791af15d

  • SHA1

    88b5c79a0f14215411783799151d75a0e5f211bf

  • SHA256

    d79f76353f121fb62a82e099b3558668697a9567c9d6ccfefdce3a509928e44f

  • SHA512

    b09a960cba3e56b90f138b129e55bcb2cc8012ef4cd603f3d1b53a0dbf48fe10341dbe4342867b9543c4b1a9c23fafd5da9ae309812ff5fadd9e5593c8b4fbd0

  • SSDEEP

    12288:/sHzOUNUSB/o5LsI1uwajJ5yvv1l2WDYo8OU9IncoJ3Wcx2p1GU9OYoY9ssTvuNT:OiUmSB/o5d1ubcv5soFU9sh3Wy2p16Y0

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d79f76353f121fb62a82e099b3558668697a9567c9d6ccfefdce3a509928e44f.exe
    "C:\Users\Admin\AppData\Local\Temp\d79f76353f121fb62a82e099b3558668697a9567c9d6ccfefdce3a509928e44f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\d79f76353f121fb62a82e099b3558668697a9567c9d6ccfefdce3a509928e44f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3196
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 728
      2⤵
      • Program crash
      PID:1804
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2624 -ip 2624
    1⤵
      PID:1708

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aut3548.tmp
      Filesize

      263KB

      MD5

      c01f0e6f30d4f27154651359331fbef8

      SHA1

      7994bcaf6ca6f0d88cdf54470bb2cc7a1c8f3e24

      SHA256

      ad9e3e0981f3d84a0803b697869435efdd7d05677483b0fbc87a819fbbb71ee5

      SHA512

      1cf65bb133ea1ed0ae19f1eea0c9aeb51ebc450e9477bee2d03035a021d28e8346427c14ec71f2a5f0c5c9f47ef1e7722fdbfbcbf5eb6e555377bc40c00e4da2

    • memory/2624-0-0x00000000005E0000-0x0000000000768000-memory.dmp
      Filesize

      1.5MB

    • memory/2624-13-0x0000000001410000-0x0000000001414000-memory.dmp
      Filesize

      16KB

    • memory/2624-298-0x00000000005E0000-0x0000000000768000-memory.dmp
      Filesize

      1.5MB

    • memory/3196-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3196-16-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3196-15-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3196-17-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3196-18-0x0000000003390000-0x00000000033E6000-memory.dmp
      Filesize

      344KB

    • memory/3196-19-0x0000000073D50000-0x0000000074500000-memory.dmp
      Filesize

      7.7MB

    • memory/3196-21-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/3196-20-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/3196-22-0x0000000006260000-0x0000000006804000-memory.dmp
      Filesize

      5.6MB

    • memory/3196-23-0x0000000003420000-0x0000000003474000-memory.dmp
      Filesize

      336KB

    • memory/3196-69-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-73-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-83-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-81-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-79-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-77-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-75-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-71-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-67-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-65-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-63-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-61-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-59-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-57-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-55-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-53-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-51-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-49-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-47-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-45-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-43-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-41-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-39-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-37-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-35-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-33-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-31-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-27-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-25-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-24-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-29-0x0000000003420000-0x000000000346E000-memory.dmp
      Filesize

      312KB

    • memory/3196-1070-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/3196-1071-0x0000000005BD0000-0x0000000005C36000-memory.dmp
      Filesize

      408KB

    • memory/3196-1072-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/3196-1073-0x0000000073D50000-0x0000000074500000-memory.dmp
      Filesize

      7.7MB

    • memory/3196-1074-0x0000000006D90000-0x0000000006DE0000-memory.dmp
      Filesize

      320KB

    • memory/3196-1075-0x0000000006E80000-0x0000000006F12000-memory.dmp
      Filesize

      584KB

    • memory/3196-1076-0x0000000006DF0000-0x0000000006DFA000-memory.dmp
      Filesize

      40KB

    • memory/3196-1077-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/3196-1078-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB

    • memory/3196-1079-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
      Filesize

      64KB