Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 01:29

General

  • Target

    73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe

  • Size

    1.2MB

  • MD5

    fb0c3f6544232a0fd9113feba2ce7dcd

  • SHA1

    cf18c3474ddbcec436e80f8ce625f16c55cbc5ba

  • SHA256

    73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230

  • SHA512

    206cfe666240e721b38c884832d5184e7edaf256f6d8e3e53c6c62e4685785235e3b7e6038a054e462426a4cfb69515e614433c35eddf8d9beb97c827d332c3a

  • SSDEEP

    24576:bqDEvCTbMWu7rQYlBQcBiT6rprG8aS+n8xDWeJLr9FNg:bTvC/MTQYxsWR7aS+8xJLxF

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 33 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 33 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 33 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 33 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 33 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 33 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 33 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe
    "C:\Users\Admin\AppData\Local\Temp\73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\73b63e189697aeb4034e4a6ca04238d4fe2b74e122438b667ed8c1229a5fe230.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut24CE.tmp
    Filesize

    263KB

    MD5

    1988fd89ecacbd1e4d9067b349d7335c

    SHA1

    e302469e9bfc5eea6845e0170607c46fc51af497

    SHA256

    11bda613752d79aaa278259d4b0c1659229e1b7a58a15b0102e644e1a5d05523

    SHA512

    9ccc1f90ee486be0d8f220e90a25f3fe4cec33f34c6c11adac97d61d7707d67b9ba75d6e80ab410fa4104b2e86d4f0344f52d29940a77bda3fa925168d3389da

  • memory/4660-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4660-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4660-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4660-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4660-17-0x00000000749AE000-0x00000000749AF000-memory.dmp
    Filesize

    4KB

  • memory/4660-18-0x0000000005210000-0x0000000005266000-memory.dmp
    Filesize

    344KB

  • memory/4660-19-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/4660-20-0x0000000005890000-0x0000000005E34000-memory.dmp
    Filesize

    5.6MB

  • memory/4660-21-0x00000000052E0000-0x0000000005334000-memory.dmp
    Filesize

    336KB

  • memory/4660-22-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/4660-30-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-34-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-82-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-80-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-78-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-76-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-74-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-70-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-68-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-66-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-64-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-62-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-60-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-58-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-56-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-54-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-52-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-50-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-48-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-46-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-44-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-42-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-40-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-38-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-36-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-32-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-72-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-26-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-24-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-23-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-28-0x00000000052E0000-0x000000000532E000-memory.dmp
    Filesize

    312KB

  • memory/4660-1067-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/4660-1068-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/4660-1069-0x0000000006800000-0x0000000006850000-memory.dmp
    Filesize

    320KB

  • memory/4660-1070-0x00000000068F0000-0x0000000006982000-memory.dmp
    Filesize

    584KB

  • memory/4660-1071-0x0000000006880000-0x000000000688A000-memory.dmp
    Filesize

    40KB

  • memory/4660-1072-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4660-1073-0x00000000749AE000-0x00000000749AF000-memory.dmp
    Filesize

    4KB

  • memory/4660-1074-0x00000000749A0000-0x0000000075150000-memory.dmp
    Filesize

    7.7MB

  • memory/4888-12-0x0000000001C30000-0x0000000001C34000-memory.dmp
    Filesize

    16KB