Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 01:24

General

  • Target

    c1319d88157c2783106d114383d0761bc244a7915cab12eba2a038b1ac2374cf.exe

  • Size

    1.1MB

  • MD5

    f4413db5e32a8c73da7f8ec128ab49f5

  • SHA1

    f0d94679437cd6ce675e42115aaac69b22639d4f

  • SHA256

    c1319d88157c2783106d114383d0761bc244a7915cab12eba2a038b1ac2374cf

  • SHA512

    d116d3c71303c2313dafffb5afb14ae91c275ecf361a71999f856b7fc5dfe26752d45182e0dbced34b90afb2dcec8f8fb16de9be1c423b7e515a95c1e8be5e4d

  • SSDEEP

    24576:A4lavt0LkLL9IMixoEgeaYE3KQR4eqJtR7q9MmCS:3kwkn9IMHeaYE9R45HaPCS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1319d88157c2783106d114383d0761bc244a7915cab12eba2a038b1ac2374cf.exe
    "C:\Users\Admin\AppData\Local\Temp\c1319d88157c2783106d114383d0761bc244a7915cab12eba2a038b1ac2374cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\c1319d88157c2783106d114383d0761bc244a7915cab12eba2a038b1ac2374cf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut8ACB.tmp

    Filesize

    263KB

    MD5

    511c873e723e9905d202085460db5dbf

    SHA1

    a163287bfb299139d3e63a17c8ee38fe3c39cad9

    SHA256

    97dd5addbc5b596ed8ffbe11224e4412178952a6435a4c42dcb66cbc8186f24c

    SHA512

    ff889bec34783b3378457ac6450967f0fceb5a505460d9dec12128e2e1894099539c5603a2e70f7d371b7f8dda25bdebe0ad8e93ad25fccadc9f0a3d52b6925f

  • memory/1172-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1172-15-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1172-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1172-16-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1172-17-0x00000000749CE000-0x00000000749CF000-memory.dmp

    Filesize

    4KB

  • memory/1172-18-0x0000000002B90000-0x0000000002BE6000-memory.dmp

    Filesize

    344KB

  • memory/1172-20-0x0000000005740000-0x0000000005CE4000-memory.dmp

    Filesize

    5.6MB

  • memory/1172-19-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/1172-21-0x00000000051A0000-0x00000000051F4000-memory.dmp

    Filesize

    336KB

  • memory/1172-22-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/1172-24-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-82-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-80-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-76-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-74-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-72-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-70-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-68-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-66-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-64-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-60-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-58-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-56-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-52-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-50-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-48-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-46-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-44-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-42-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-40-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-38-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-36-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-34-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-32-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-30-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-28-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-26-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-23-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-78-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-62-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-54-0x00000000051A0000-0x00000000051EE000-memory.dmp

    Filesize

    312KB

  • memory/1172-1069-0x00000000053A0000-0x0000000005406000-memory.dmp

    Filesize

    408KB

  • memory/1172-1070-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/1172-1072-0x00000000066C0000-0x0000000006710000-memory.dmp

    Filesize

    320KB

  • memory/1172-1073-0x00000000067B0000-0x0000000006842000-memory.dmp

    Filesize

    584KB

  • memory/1172-1074-0x0000000006740000-0x000000000674A000-memory.dmp

    Filesize

    40KB

  • memory/1172-1075-0x00000000749CE000-0x00000000749CF000-memory.dmp

    Filesize

    4KB

  • memory/1172-1076-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/2744-12-0x0000000000EF0000-0x0000000000EF4000-memory.dmp

    Filesize

    16KB