Analysis

  • max time kernel
    104s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 11:02

General

  • Target

    PO OAU_DECQTRFA00541·PDF.scr

  • Size

    985KB

  • MD5

    111317166b36b912115a088ebcdacbbe

  • SHA1

    839c631b48ade41e44476c474e16d17a2c9f3973

  • SHA256

    21bef58cf084c50303e71db19d94deda6e858387718ed29459a80ffa4f6aa2cb

  • SHA512

    4491a6a69b669643fbd1e4992ff83dbf136796fd4d301e2d0d95ae371f9e55e881e830a69f9f0c9278cbfccc58b95251d067c8441a9caa6e13fad7c563f2ea3e

  • SSDEEP

    12288:E6ZCUU8aTj+Ak0rdgjycrGzpMWG4F1wXCDKJGmMZN14n+1OV2CPAY:i6an+ABxoycrGdV3F+XrJGHN14+QhIY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr
    "C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:4432
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 1232
          3⤵
          • Program crash
          PID:4836
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        2⤵
          PID:3224
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          2⤵
            PID:4784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3684 -ip 3684
          1⤵
            PID:1816

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3684-937-0x0000000075340000-0x0000000075AF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3684-936-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/3684-938-0x0000000005750000-0x0000000005760000-memory.dmp

            Filesize

            64KB

          • memory/3684-939-0x00000000058D0000-0x0000000005936000-memory.dmp

            Filesize

            408KB

          • memory/3684-940-0x0000000075340000-0x0000000075AF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3748-44-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-932-0x00000000060D0000-0x0000000006674000-memory.dmp

            Filesize

            5.6MB

          • memory/3748-2-0x00000000055A0000-0x00000000055B0000-memory.dmp

            Filesize

            64KB

          • memory/3748-34-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-4-0x00000000055B0000-0x0000000005658000-memory.dmp

            Filesize

            672KB

          • memory/3748-5-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-6-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-8-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-14-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-12-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-20-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-18-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-26-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-24-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-32-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-30-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-36-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-50-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-40-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-1-0x0000000075340000-0x0000000075AF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3748-38-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-46-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-3-0x00000000054C0000-0x0000000005568000-memory.dmp

            Filesize

            672KB

          • memory/3748-0-0x0000000000A50000-0x0000000000B4C000-memory.dmp

            Filesize

            1008KB

          • memory/3748-42-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-56-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-68-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-66-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-64-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-62-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-60-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-58-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-54-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-52-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-28-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-22-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-16-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-10-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-927-0x0000000005580000-0x0000000005581000-memory.dmp

            Filesize

            4KB

          • memory/3748-929-0x0000000005720000-0x000000000576C000-memory.dmp

            Filesize

            304KB

          • memory/3748-928-0x00000000056E0000-0x0000000005722000-memory.dmp

            Filesize

            264KB

          • memory/3748-930-0x0000000075340000-0x0000000075AF0000-memory.dmp

            Filesize

            7.7MB

          • memory/3748-931-0x00000000055A0000-0x00000000055B0000-memory.dmp

            Filesize

            64KB

          • memory/3748-48-0x00000000055B0000-0x0000000005653000-memory.dmp

            Filesize

            652KB

          • memory/3748-935-0x0000000075340000-0x0000000075AF0000-memory.dmp

            Filesize

            7.7MB