Analysis

  • max time kernel
    146s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:28

General

  • Target

    PO 50018137-14.pdf.exe

  • Size

    1.2MB

  • MD5

    7f3495645a47fbe0aed3b69518af96c3

  • SHA1

    91a01966c9007daed292e9a7fcacc29cac90abe9

  • SHA256

    ebf3c83dc7467d503cf0ad20f47b4042dbefb543eae593e605a17cec9e8f3953

  • SHA512

    78ba7f692c8d207a8e9685c83d06fd25fd3e6297ed757ffa15e4ee68fa852bdb802fdf1a680b58512c32755356a3ef961c5e8bcec986a8099df8f172b96e240b

  • SSDEEP

    24576:LqDEvCTbMWu7rQYlBQcBiT6rprG8aOuLpHmBzFFM1ONQ9:LTvC/MTQYxsWR7aOuezPXy

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 50018137-14.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 50018137-14.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 50018137-14.pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 708
      2⤵
      • Program crash
      PID:4400
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3400 -ip 3400
    1⤵
      PID:3656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1544-11-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1544-12-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1544-13-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1544-14-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1544-15-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1544-16-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-17-0x0000000005090000-0x00000000050E4000-memory.dmp
      Filesize

      336KB

    • memory/1544-19-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-18-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-20-0x0000000005760000-0x0000000005D04000-memory.dmp
      Filesize

      5.6MB

    • memory/1544-21-0x00000000051B0000-0x0000000005202000-memory.dmp
      Filesize

      328KB

    • memory/1544-59-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-61-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-81-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-79-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-75-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-73-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-71-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-69-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-67-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-65-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-63-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-57-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-55-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-53-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-51-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-49-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-47-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-45-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-43-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-41-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-37-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-35-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-33-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-31-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-29-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-27-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-25-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-77-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-39-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-23-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-22-0x00000000051B0000-0x00000000051FD000-memory.dmp
      Filesize

      308KB

    • memory/1544-1054-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-1055-0x0000000005370000-0x00000000053D6000-memory.dmp
      Filesize

      408KB

    • memory/1544-1057-0x0000000006250000-0x00000000062A0000-memory.dmp
      Filesize

      320KB

    • memory/1544-1058-0x0000000006350000-0x00000000063E2000-memory.dmp
      Filesize

      584KB

    • memory/1544-1059-0x0000000006500000-0x000000000650A000-memory.dmp
      Filesize

      40KB

    • memory/1544-1060-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/1544-1061-0x0000000074430000-0x0000000074BE0000-memory.dmp
      Filesize

      7.7MB

    • memory/1544-1062-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-1064-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-1063-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/1544-1065-0x00000000051A0000-0x00000000051B0000-memory.dmp
      Filesize

      64KB

    • memory/3400-10-0x0000000001470000-0x0000000001474000-memory.dmp
      Filesize

      16KB