Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 08:13
Static task
static1
Behavioral task
behavioral1
Sample
50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe
Resource
win10v2004-20240508-en
General
-
Target
50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe
-
Size
1.1MB
-
MD5
b769c82e7f0aeb48129c514b6ee3eefc
-
SHA1
19bd8f4cbd6422003331d9d2de11e3a7f973b0a3
-
SHA256
50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c
-
SHA512
97e5b8baf06b6f210cd8e9e8388963ea77b145b0192cb8af8ae7d5b088f0bdba7cedcd5100bdff61d64cb0a85bfbd69115a15e50ce4d0b7c4c43b8586098033d
-
SSDEEP
24576:tqDEvCTbMWu7rQYlBQcBiT6rprG8aGKSeHIqatQGNQp:tTvC/MTQYxsWR7aGKSeumGy
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral2/memory/1600-16-0x0000000004FE0000-0x0000000005036000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-19-0x0000000005100000-0x0000000005154000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-63-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-45-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-37-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-31-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-39-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-75-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-79-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-81-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-78-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-73-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-71-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-69-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-67-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-65-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-61-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-59-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-57-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-55-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-53-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-51-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-49-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-47-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-43-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-41-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-35-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-33-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-29-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-27-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-25-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-23-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 behavioral2/memory/1600-22-0x0000000005100000-0x000000000514F000-memory.dmp family_zgrat_v1 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ctsdvwT = "C:\\Users\\Admin\\AppData\\Roaming\\ctsdvwT\\ctsdvwT.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4792 set thread context of 1600 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 92 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1600 RegSvcs.exe 1600 RegSvcs.exe 1600 RegSvcs.exe 1600 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1600 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4792 wrote to memory of 1600 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 92 PID 4792 wrote to memory of 1600 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 92 PID 4792 wrote to memory of 1600 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 92 PID 4792 wrote to memory of 1600 4792 50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\50c24050cc83700989bbb281afd290df47f864702e0a957f1db1800a2c34b25c.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=1336 /prefetch:81⤵PID:1560