Analysis
-
max time kernel
104s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2023 11:02
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
PO OAU_DECQTRFA00541·PDF.scr
Resource
win7-20231025-en
windows7-x64
9 signatures
150 seconds
General
-
Target
PO OAU_DECQTRFA00541·PDF.scr
-
Size
985KB
-
MD5
111317166b36b912115a088ebcdacbbe
-
SHA1
839c631b48ade41e44476c474e16d17a2c9f3973
-
SHA256
21bef58cf084c50303e71db19d94deda6e858387718ed29459a80ffa4f6aa2cb
-
SHA512
4491a6a69b669643fbd1e4992ff83dbf136796fd4d301e2d0d95ae371f9e55e881e830a69f9f0c9278cbfccc58b95251d067c8441a9caa6e13fad7c563f2ea3e
-
SSDEEP
12288:E6ZCUU8aTj+Ak0rdgjycrGzpMWG4F1wXCDKJGmMZN14n+1OV2CPAY:i6an+ABxoycrGdV3F+XrJGHN14+QhIY
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ilkbisbtwjcrlqtd - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3748-4-0x00000000055B0000-0x0000000005658000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-5-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-6-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-8-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-14-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-12-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-20-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-18-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-26-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-24-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-32-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-30-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-36-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-42-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-40-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-44-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-38-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-46-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-34-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-48-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-50-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-56-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-68-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-66-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-64-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-62-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-60-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-58-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-54-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-52-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-28-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-22-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-16-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 behavioral2/memory/3748-10-0x00000000055B0000-0x0000000005653000-memory.dmp family_zgrat_v1 -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 api.ipify.org 69 ip-api.com 67 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3748 set thread context of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 -
Program crash 1 IoCs
pid pid_target Process procid_target 4836 3684 WerFault.exe 107 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3748 PO OAU_DECQTRFA00541·PDF.scr 3748 PO OAU_DECQTRFA00541·PDF.scr 3748 PO OAU_DECQTRFA00541·PDF.scr 3748 PO OAU_DECQTRFA00541·PDF.scr 3748 PO OAU_DECQTRFA00541·PDF.scr 3748 PO OAU_DECQTRFA00541·PDF.scr 3684 aspnet_compiler.exe 3684 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3748 PO OAU_DECQTRFA00541·PDF.scr Token: SeDebugPrivilege 3684 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3748 wrote to memory of 4432 3748 PO OAU_DECQTRFA00541·PDF.scr 106 PID 3748 wrote to memory of 4432 3748 PO OAU_DECQTRFA00541·PDF.scr 106 PID 3748 wrote to memory of 4432 3748 PO OAU_DECQTRFA00541·PDF.scr 106 PID 3748 wrote to memory of 4784 3748 PO OAU_DECQTRFA00541·PDF.scr 109 PID 3748 wrote to memory of 4784 3748 PO OAU_DECQTRFA00541·PDF.scr 109 PID 3748 wrote to memory of 4784 3748 PO OAU_DECQTRFA00541·PDF.scr 109 PID 3748 wrote to memory of 3224 3748 PO OAU_DECQTRFA00541·PDF.scr 108 PID 3748 wrote to memory of 3224 3748 PO OAU_DECQTRFA00541·PDF.scr 108 PID 3748 wrote to memory of 3224 3748 PO OAU_DECQTRFA00541·PDF.scr 108 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107 PID 3748 wrote to memory of 3684 3748 PO OAU_DECQTRFA00541·PDF.scr 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr"C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵PID:4432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 12323⤵
- Program crash
PID:4836
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵PID:3224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵PID:4784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3684 -ip 36841⤵PID:1816