Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 01:37

General

  • Target

    a2544596b34d09f5e9041847466ea1860489faa4e4274d48f5649eb6b791ccc8.exe

  • Size

    1.1MB

  • MD5

    d47cb18d9bc47cd507b37e3fa58a0242

  • SHA1

    cf6957e6871c75d213537c1e1b08a142bbdadc31

  • SHA256

    a2544596b34d09f5e9041847466ea1860489faa4e4274d48f5649eb6b791ccc8

  • SHA512

    e80732214abd5feefb0d9720ffc41dc09527eb49e862f28d4fa3837fdf27f5ac81cba8079d603f78709c2aa33be08d43c782a90e1ba3c84a42d1bf1f4bf44f50

  • SSDEEP

    24576:g4lavt0LkLL9IMixoEgeaN+rlp8SMckMGIOR8jJ4q9MmCS:Xkwkn9IMHeaNJSRkMGnRPaPCS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2544596b34d09f5e9041847466ea1860489faa4e4274d48f5649eb6b791ccc8.exe
    "C:\Users\Admin\AppData\Local\Temp\a2544596b34d09f5e9041847466ea1860489faa4e4274d48f5649eb6b791ccc8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\a2544596b34d09f5e9041847466ea1860489faa4e4274d48f5649eb6b791ccc8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3972 -s 836
      2⤵
      • Program crash
      PID:1756
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3972 -ip 3972
    1⤵
      PID:816
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3628,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=3888 /prefetch:8
      1⤵
        PID:5696

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\autE177.tmp

        Filesize

        263KB

        MD5

        31c08ad5575c0feee94748796cd7303b

        SHA1

        efbb1dd326f9e491a124fd429e7b923b89d0ba86

        SHA256

        1b6e44392a7f5e15483923bf2c8bb03244406449a035f8d9f187dd787471a63d

        SHA512

        cac33c7d76b2469e3136df7a43bd5562b0588e2c54cae2c1b76ba8f34a76ea8cb68095f02f5cbef780134bafb1e69da962c88c1702ce7fb11ad0a147a1209cd7

      • memory/3972-12-0x00000000048A0000-0x00000000048A4000-memory.dmp

        Filesize

        16KB

      • memory/4508-13-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4508-14-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4508-15-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4508-16-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4508-17-0x000000007418E000-0x000000007418F000-memory.dmp

        Filesize

        4KB

      • memory/4508-18-0x0000000002CD0000-0x0000000002D26000-memory.dmp

        Filesize

        344KB

      • memory/4508-19-0x0000000074180000-0x0000000074930000-memory.dmp

        Filesize

        7.7MB

      • memory/4508-20-0x0000000005800000-0x0000000005DA4000-memory.dmp

        Filesize

        5.6MB

      • memory/4508-21-0x00000000051D0000-0x0000000005224000-memory.dmp

        Filesize

        336KB

      • memory/4508-22-0x0000000074180000-0x0000000074930000-memory.dmp

        Filesize

        7.7MB

      • memory/4508-34-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-54-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-82-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-80-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-78-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-76-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-74-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-72-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-70-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-68-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-66-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-64-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-62-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-60-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-58-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-56-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-52-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-50-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-48-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-46-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-44-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-42-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-40-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-38-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-36-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-32-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-30-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-28-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-26-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-24-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-23-0x00000000051D0000-0x000000000521E000-memory.dmp

        Filesize

        312KB

      • memory/4508-1068-0x0000000074180000-0x0000000074930000-memory.dmp

        Filesize

        7.7MB

      • memory/4508-1067-0x00000000053E0000-0x0000000005446000-memory.dmp

        Filesize

        408KB

      • memory/4508-1069-0x0000000006700000-0x0000000006750000-memory.dmp

        Filesize

        320KB

      • memory/4508-1070-0x00000000067F0000-0x0000000006882000-memory.dmp

        Filesize

        584KB

      • memory/4508-1071-0x0000000006780000-0x000000000678A000-memory.dmp

        Filesize

        40KB

      • memory/4508-1072-0x0000000000400000-0x0000000000446000-memory.dmp

        Filesize

        280KB

      • memory/4508-1073-0x000000007418E000-0x000000007418F000-memory.dmp

        Filesize

        4KB

      • memory/4508-1074-0x0000000074180000-0x0000000074930000-memory.dmp

        Filesize

        7.7MB