Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 14:42

General

  • Target

    OA USD 13590088 pdf.exe

  • Size

    636KB

  • MD5

    0e1282c087e1abdbae10d7497cf9579c

  • SHA1

    4dd56ae905050e061f557a34c1fdb68d19202412

  • SHA256

    ee62838a0de9611ef4a274e1c876605aca8a9548fe14664ab50802aec93bef3a

  • SHA512

    6aa9d730f8a4954b5259f0c2b5604e9ddfb7e5a6ac7356af97bd6bf72531a263b04e43388bcfa1e3205e92212274f70d86ccf0a0e546d71f3ad3738cba262a5e

  • SSDEEP

    12288:kBgOWP6iZHiFRW3mIBpN9NbjCgtfZRCawRL7Fi54bf4ZgHh1Y:kCp3mwH9Nblfy3NG40gP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qZguDG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qZguDG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80A5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2844
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp80A5.tmp

    Filesize

    1KB

    MD5

    6a30e052d6a928f6f170dd1586086bfe

    SHA1

    2a94beec2c5e633d99d87632bca187ffbf5d77aa

    SHA256

    e76a0a31a730f73f06b7aba330ae74f6e07cd8940285bf4f7b9a925c1f674f00

    SHA512

    c2dbc1159a8b4cd853a5a21b8fe14bcee0a5a58dc0feef1f545dadcbfb8ea417bb2efaa788c0362aaafb3ae90821221878b0ea95952e6a27c9d53df15d76ecf5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    448c9b3367509a5fdb957fe9e781d40d

    SHA1

    be1258fdd7f4ca5ebf0218ded54118ed397c5a7c

    SHA256

    581672710f6666cafcb34aa8ef054283e806ea614fd06b2b9e9e2a4f33886f86

    SHA512

    862133857f1c1a51ad5a2f285d7d86d1abe5731f99eedb6ef19f4d778de34603f1f923e344f9128d859f8294a8cfcb253abfa9e98117ca4d286eaf74fae454d4

  • memory/1116-35-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/1116-1-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/1116-2-0x0000000002120000-0x0000000002160000-memory.dmp

    Filesize

    256KB

  • memory/1116-3-0x0000000000950000-0x0000000000968000-memory.dmp

    Filesize

    96KB

  • memory/1116-4-0x00000000004F0000-0x00000000004F8000-memory.dmp

    Filesize

    32KB

  • memory/1116-5-0x00000000007A0000-0x00000000007AA000-memory.dmp

    Filesize

    40KB

  • memory/1116-6-0x0000000004E00000-0x0000000004E7C000-memory.dmp

    Filesize

    496KB

  • memory/1116-41-0x0000000073F70000-0x000000007465E000-memory.dmp

    Filesize

    6.9MB

  • memory/1116-0-0x0000000000BE0000-0x0000000000C84000-memory.dmp

    Filesize

    656KB

  • memory/1936-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-31-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-50-0x0000000000870000-0x00000000008B0000-memory.dmp

    Filesize

    256KB

  • memory/1936-49-0x0000000072D80000-0x000000007346E000-memory.dmp

    Filesize

    6.9MB

  • memory/1936-45-0x0000000072D80000-0x000000007346E000-memory.dmp

    Filesize

    6.9MB

  • memory/1936-33-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-44-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-42-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1936-37-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1936-39-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2868-30-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2868-21-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2868-19-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2868-29-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2868-46-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2868-25-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2876-22-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2876-20-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2876-36-0x0000000002630000-0x0000000002670000-memory.dmp

    Filesize

    256KB

  • memory/2876-32-0x0000000002630000-0x0000000002670000-memory.dmp

    Filesize

    256KB

  • memory/2876-47-0x000000006EF10000-0x000000006F4BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2876-27-0x0000000002630000-0x0000000002670000-memory.dmp

    Filesize

    256KB