Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 16:24

General

  • Target

    DOCUMENTACIÓN_20240000102835334338185_signed.exe

  • Size

    1.1MB

  • MD5

    63b2c81131687e687e3e7f1c0deb12c8

  • SHA1

    2465347106a89ada6ede41f6ee6f89f3979621a0

  • SHA256

    a609b506672dd6a2da8bd25c0ae4d21688c2ed48c1c205366e6a8c3a323e6671

  • SHA512

    20765196191da86142c415f54f948ab9ec84b2e24d991e81a185d6d5cc3ba77ed6ffa6655e8e927cac73d9ce30b55b1e21565701dbeec91a64fbd9f553cbc3e1

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHal2gcNWtf8QL4vd5:gh+ZkldoPK8Yal2pWtf7L4/

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENTACIÓN_20240000102835334338185_signed.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3536

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut637D.tmp
    Filesize

    263KB

    MD5

    c106896e1636bcad0a7db38ca474c7d6

    SHA1

    e24ad475fdcc6149e2c38c20207d95cf436ab5c9

    SHA256

    cce9e3ef477a8fb34f2e0c0e8d364575e2258850acd5820895ee4ab9b889e1e6

    SHA512

    5f36a2d7a057663d1aa6e52b8c1e7ee1a7978e5f2a93c2f1df93488cd7afafccfbbebd4138952c7b0ce39426d9bb12f0218aedd66479b3e2e280f939404f61d5

  • memory/1880-12-0x0000000000B30000-0x0000000000B34000-memory.dmp
    Filesize

    16KB

  • memory/3536-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3536-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3536-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3536-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3536-17-0x000000007433E000-0x000000007433F000-memory.dmp
    Filesize

    4KB

  • memory/3536-18-0x00000000055C0000-0x0000000005616000-memory.dmp
    Filesize

    344KB

  • memory/3536-19-0x0000000074330000-0x0000000074AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-20-0x0000000074330000-0x0000000074AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-21-0x0000000005C30000-0x00000000061D4000-memory.dmp
    Filesize

    5.6MB

  • memory/3536-22-0x00000000056C0000-0x0000000005714000-memory.dmp
    Filesize

    336KB

  • memory/3536-23-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-36-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-82-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-80-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-78-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-76-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-74-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-70-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-68-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-66-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-64-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-62-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-60-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-58-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-56-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-54-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-52-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-50-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-48-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-46-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-44-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-42-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-40-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-38-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-34-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-32-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-30-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-28-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-26-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-24-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-72-0x00000000056C0000-0x000000000570E000-memory.dmp
    Filesize

    312KB

  • memory/3536-1067-0x00000000058B0000-0x0000000005916000-memory.dmp
    Filesize

    408KB

  • memory/3536-1068-0x0000000074330000-0x0000000074AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3536-1069-0x0000000006C00000-0x0000000006C50000-memory.dmp
    Filesize

    320KB

  • memory/3536-1070-0x0000000006CF0000-0x0000000006D82000-memory.dmp
    Filesize

    584KB

  • memory/3536-1071-0x0000000006C50000-0x0000000006C5A000-memory.dmp
    Filesize

    40KB

  • memory/3536-1072-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/3536-1073-0x000000007433E000-0x000000007433F000-memory.dmp
    Filesize

    4KB

  • memory/3536-1074-0x0000000074330000-0x0000000074AE0000-memory.dmp
    Filesize

    7.7MB