Analysis

  • max time kernel
    134s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:11

General

  • Target

    50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe

  • Size

    1.1MB

  • MD5

    b769c82e7f0aeb48129c514b6ee3eefc

  • SHA1

    19bd8f4cbd6422003331d9d2de11e3a7f973b0a3

  • SHA256

    50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c

  • SHA512

    97e5b8baf06b6f210cd8e9e8388963ea77b145b0192cb8af8ae7d5b088f0bdba7cedcd5100bdff61d64cb0a85bfbd69115a15e50ce4d0b7c4c43b8586098033d

  • SSDEEP

    24576:tqDEvCTbMWu7rQYlBQcBiT6rprG8aGKSeHIqatQGNQp:tTvC/MTQYxsWR7aGKSeumGy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.deeptrans.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    59ace821A

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe
    "C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1212-10-0x0000000003780000-0x0000000003784000-memory.dmp

    Filesize

    16KB

  • memory/2012-11-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2012-13-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2012-12-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2012-14-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2012-15-0x0000000073AEE000-0x0000000073AEF000-memory.dmp

    Filesize

    4KB

  • memory/2012-16-0x0000000002B40000-0x0000000002B96000-memory.dmp

    Filesize

    344KB

  • memory/2012-17-0x0000000073AE0000-0x0000000074290000-memory.dmp

    Filesize

    7.7MB

  • memory/2012-18-0x0000000005900000-0x0000000005EA4000-memory.dmp

    Filesize

    5.6MB

  • memory/2012-19-0x0000000005240000-0x0000000005294000-memory.dmp

    Filesize

    336KB

  • memory/2012-39-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-43-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-79-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-148-0x0000000073AE0000-0x0000000074290000-memory.dmp

    Filesize

    7.7MB

  • memory/2012-77-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-76-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-73-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-71-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-69-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-67-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-65-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-63-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-61-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-59-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-57-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-53-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-51-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-49-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-45-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-41-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-37-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-35-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-33-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-31-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-29-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-27-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-25-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-23-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-55-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-47-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-21-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-20-0x0000000005240000-0x000000000528F000-memory.dmp

    Filesize

    316KB

  • memory/2012-1117-0x0000000005450000-0x00000000054B6000-memory.dmp

    Filesize

    408KB

  • memory/2012-1118-0x0000000073AE0000-0x0000000074290000-memory.dmp

    Filesize

    7.7MB

  • memory/2012-1120-0x0000000006350000-0x00000000063A0000-memory.dmp

    Filesize

    320KB

  • memory/2012-1121-0x0000000006450000-0x00000000064EC000-memory.dmp

    Filesize

    624KB

  • memory/2012-1122-0x0000000006810000-0x00000000068A2000-memory.dmp

    Filesize

    584KB

  • memory/2012-1123-0x00000000067E0000-0x00000000067EA000-memory.dmp

    Filesize

    40KB

  • memory/2012-1124-0x0000000000400000-0x0000000000447000-memory.dmp

    Filesize

    284KB

  • memory/2012-1125-0x0000000073AEE000-0x0000000073AEF000-memory.dmp

    Filesize

    4KB

  • memory/2012-1126-0x0000000073AE0000-0x0000000074290000-memory.dmp

    Filesize

    7.7MB