Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:11

General

  • Target

    50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe

  • Size

    1.1MB

  • MD5

    b769c82e7f0aeb48129c514b6ee3eefc

  • SHA1

    19bd8f4cbd6422003331d9d2de11e3a7f973b0a3

  • SHA256

    50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c

  • SHA512

    97e5b8baf06b6f210cd8e9e8388963ea77b145b0192cb8af8ae7d5b088f0bdba7cedcd5100bdff61d64cb0a85bfbd69115a15e50ce4d0b7c4c43b8586098033d

  • SSDEEP

    24576:tqDEvCTbMWu7rQYlBQcBiT6rprG8aGKSeHIqatQGNQp:tTvC/MTQYxsWR7aGKSeumGy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.deeptrans.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    59ace821A

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe
    "C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1676-10-0x0000000000120000-0x0000000000124000-memory.dmp

    Filesize

    16KB

  • memory/2368-11-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2368-13-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2368-14-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2368-15-0x0000000074CEE000-0x0000000074CEF000-memory.dmp

    Filesize

    4KB

  • memory/2368-16-0x00000000007F0000-0x0000000000846000-memory.dmp

    Filesize

    344KB

  • memory/2368-17-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2368-18-0x00000000021C0000-0x0000000002214000-memory.dmp

    Filesize

    336KB

  • memory/2368-19-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2368-20-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2368-40-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-80-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-78-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-76-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-72-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-68-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-66-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-62-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-58-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-54-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-50-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-48-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-47-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-44-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-42-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-38-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-36-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-32-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-30-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-28-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-74-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-70-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-26-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-64-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-60-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-1117-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2368-56-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-24-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-52-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-22-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-34-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-21-0x00000000021C0000-0x000000000220F000-memory.dmp

    Filesize

    316KB

  • memory/2368-1119-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2368-1120-0x0000000074CEE000-0x0000000074CEF000-memory.dmp

    Filesize

    4KB

  • memory/2368-1121-0x0000000074CE0000-0x00000000753CE000-memory.dmp

    Filesize

    6.9MB