Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 13:46

General

  • Target

    PO OAU_DECQTRFA00541·PDF.scr

  • Size

    987KB

  • MD5

    0da7bfdc743fed49845150c88f6f47fc

  • SHA1

    ccb0d8a5a01b8831260fd63fb73ca98e8108da36

  • SHA256

    5afb99657fd9ddae3a21399d562c2e78933122000db26ca208c363d71c938e6b

  • SHA512

    e92c4b55c0e538769d4cdd031cd59926076d0b2a13bef52b9c5aa6668401a6de7cd874818f45a49ed22cd2be99a4eac1282fd7946bfa448beb0dd06d85ba0520

  • SSDEEP

    12288:4HLRiJkDbp7NIp09j0nWiC8UddYncE/ZVU5Sn74uiou:4HoJYbp7RNvdQcEHn7t5u

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr
    "C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2916

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2876-1-0x0000000074B20000-0x000000007520E000-memory.dmp

    Filesize

    6.9MB

  • memory/2876-0-0x0000000000F50000-0x000000000104C000-memory.dmp

    Filesize

    1008KB

  • memory/2876-2-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/2876-3-0x0000000000D00000-0x0000000000DA8000-memory.dmp

    Filesize

    672KB

  • memory/2876-4-0x0000000004D70000-0x0000000004E18000-memory.dmp

    Filesize

    672KB

  • memory/2876-5-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-6-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-12-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-10-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-14-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-8-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-18-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-20-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-30-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-32-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-38-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-46-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-50-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-52-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-48-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-60-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-68-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-66-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-64-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-62-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-58-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-56-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-54-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-44-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-42-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-40-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-36-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-34-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-28-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-26-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-24-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-22-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-16-0x0000000004D70000-0x0000000004E12000-memory.dmp

    Filesize

    648KB

  • memory/2876-927-0x0000000000420000-0x0000000000421000-memory.dmp

    Filesize

    4KB

  • memory/2876-928-0x0000000000A30000-0x0000000000A72000-memory.dmp

    Filesize

    264KB

  • memory/2876-929-0x0000000000B20000-0x0000000000B6C000-memory.dmp

    Filesize

    304KB

  • memory/2876-930-0x0000000074B20000-0x000000007520E000-memory.dmp

    Filesize

    6.9MB

  • memory/2876-931-0x0000000004A50000-0x0000000004A90000-memory.dmp

    Filesize

    256KB

  • memory/2876-944-0x0000000074B20000-0x000000007520E000-memory.dmp

    Filesize

    6.9MB

  • memory/2916-948-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2916-949-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB

  • memory/2916-950-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB