Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 16:24

General

  • Target

    DOCUMENTACIÓN_20240000102835334338185_signed.exe

  • Size

    1.1MB

  • MD5

    63b2c81131687e687e3e7f1c0deb12c8

  • SHA1

    2465347106a89ada6ede41f6ee6f89f3979621a0

  • SHA256

    a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671

  • SHA512

    20765196191da86142c415f54f948ab9ec84b2e24d991e81a185d6d5cc3ba77ed6ffa6655e8e927cac73d9ce30b55b1e21565701dbeec91a64fbd9f553cbc3e1

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHal2gcNWtf8QL4vd5:gh+ZkldoPK8Yal2pWtf7L4/

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2296

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\enterogenous
    Filesize

    263KB

    MD5

    c106896e1636bcad0a7db38ca474c7d6

    SHA1

    e24ad475fdcc6149e2c38c20207d95cf436ab5c9

    SHA256

    cce9e3ef477a8fb34f2e0c0e8d364575e2258850acd5820895ee4ab9b889e1e6

    SHA512

    5f36a2d7a057663d1aa6e52b8c1e7ee1a7978e5f2a93c2f1df93488cd7afafccfbbebd4138952c7b0ce39426d9bb12f0218aedd66479b3e2e280f939404f61d5

  • memory/2220-11-0x0000000000160000-0x0000000000164000-memory.dmp
    Filesize

    16KB

  • memory/2296-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2296-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2296-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2296-16-0x0000000073E9E000-0x0000000073E9F000-memory.dmp
    Filesize

    4KB

  • memory/2296-17-0x0000000001FD0000-0x0000000002026000-memory.dmp
    Filesize

    344KB

  • memory/2296-18-0x0000000002020000-0x0000000002074000-memory.dmp
    Filesize

    336KB

  • memory/2296-19-0x0000000073E90000-0x000000007457E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-20-0x0000000073E90000-0x000000007457E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-21-0x0000000073E90000-0x000000007457E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-79-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-81-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-77-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-75-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-73-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-71-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-69-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-67-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-65-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-61-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-59-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-57-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-55-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-53-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-51-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-49-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-47-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-45-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-43-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-41-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-37-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-35-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-33-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-31-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-29-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-27-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-25-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-23-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-63-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-39-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-22-0x0000000002020000-0x000000000206E000-memory.dmp
    Filesize

    312KB

  • memory/2296-1066-0x0000000073E90000-0x000000007457E000-memory.dmp
    Filesize

    6.9MB

  • memory/2296-1067-0x0000000073E9E000-0x0000000073E9F000-memory.dmp
    Filesize

    4KB

  • memory/2296-1068-0x0000000073E90000-0x000000007457E000-memory.dmp
    Filesize

    6.9MB