Analysis

  • max time kernel
    95s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 01:33

General

  • Target

    514433b53820eeae8c05a3e2c370b68cd9dfbaebd74faf1cb7a0c5f5eb12b2e9.exe

  • Size

    1.1MB

  • MD5

    58e6e98b5e2f780b7f58d300f9db695f

  • SHA1

    12afe23b1327c8c32067e6e10524cea1343f5492

  • SHA256

    514433b53820eeae8c05a3e2c370b68cd9dfbaebd74faf1cb7a0c5f5eb12b2e9

  • SHA512

    d363f0e70dd1423fbc59c974f631ea531275f439ea5c040cf9b49fc764ccd554c32cf17bba86e31946a5ef184663aa6fd32a3aed42591c5337a29b30d31518fc

  • SSDEEP

    24576:q4lavt0LkLL9IMixoEgeanWYqAOl8+vblnNhq9MmCS:9kwkn9IMHeanWRq+jVbaPCS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\514433b53820eeae8c05a3e2c370b68cd9dfbaebd74faf1cb7a0c5f5eb12b2e9.exe
    "C:\Users\Admin\AppData\Local\Temp\514433b53820eeae8c05a3e2c370b68cd9dfbaebd74faf1cb7a0c5f5eb12b2e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\514433b53820eeae8c05a3e2c370b68cd9dfbaebd74faf1cb7a0c5f5eb12b2e9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut4631.tmp

    Filesize

    264KB

    MD5

    f8afccf7e997955c3b5bea9f03c39e2c

    SHA1

    dc5664b5bf5791a9a6005c8a3d54b488fbc29a35

    SHA256

    ccf16a658c8d26004a76624b0628e680760a473808e11111f26825b78e1fb06d

    SHA512

    cf290dd4bfc23be54ca850edd9190bb91076962e29f1e7cc86175f3068ad17d71d55383d0bd9b7b7253c1a4089278b82e7debbdd2be790ba4278ee1637a3d7fe

  • memory/888-13-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/888-15-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/888-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/888-16-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/888-17-0x00000000741AE000-0x00000000741AF000-memory.dmp

    Filesize

    4KB

  • memory/888-18-0x0000000005120000-0x0000000005176000-memory.dmp

    Filesize

    344KB

  • memory/888-19-0x00000000741A0000-0x0000000074950000-memory.dmp

    Filesize

    7.7MB

  • memory/888-20-0x0000000005760000-0x0000000005D04000-memory.dmp

    Filesize

    5.6MB

  • memory/888-21-0x00000000051F0000-0x0000000005244000-memory.dmp

    Filesize

    336KB

  • memory/888-22-0x00000000741A0000-0x0000000074950000-memory.dmp

    Filesize

    7.7MB

  • memory/888-23-0x00000000741A0000-0x0000000074950000-memory.dmp

    Filesize

    7.7MB

  • memory/888-37-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-83-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-81-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-79-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-75-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-73-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-71-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-69-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-67-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-65-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-63-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-61-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-59-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-57-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-53-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-51-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-49-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-47-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-43-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-41-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-39-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-77-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-55-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-45-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-35-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-33-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-31-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-29-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-27-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-25-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-24-0x00000000051F0000-0x000000000523E000-memory.dmp

    Filesize

    312KB

  • memory/888-1091-0x00000000741A0000-0x0000000074950000-memory.dmp

    Filesize

    7.7MB

  • memory/888-1090-0x00000000053D0000-0x0000000005436000-memory.dmp

    Filesize

    408KB

  • memory/888-1092-0x00000000066F0000-0x0000000006740000-memory.dmp

    Filesize

    320KB

  • memory/888-1093-0x00000000067E0000-0x0000000006872000-memory.dmp

    Filesize

    584KB

  • memory/888-1094-0x0000000006770000-0x000000000677A000-memory.dmp

    Filesize

    40KB

  • memory/888-1095-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/888-1096-0x00000000741AE000-0x00000000741AF000-memory.dmp

    Filesize

    4KB

  • memory/888-1097-0x00000000741A0000-0x0000000074950000-memory.dmp

    Filesize

    7.7MB

  • memory/4196-12-0x0000000004600000-0x0000000004604000-memory.dmp

    Filesize

    16KB