Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 14:42

General

  • Target

    OA USD 13590088 pdf.exe

  • Size

    636KB

  • MD5

    0e1282c087e1abdbae10d7497cf9579c

  • SHA1

    4dd56ae905050e061f557a34c1fdb68d19202412

  • SHA256

    ee62838a0de9611ef4a274e1c876605aca8a9548fe14664ab50802aec93bef3a

  • SHA512

    6aa9d730f8a4954b5259f0c2b5604e9ddfb7e5a6ac7356af97bd6bf72531a263b04e43388bcfa1e3205e92212274f70d86ccf0a0e546d71f3ad3738cba262a5e

  • SSDEEP

    12288:kBgOWP6iZHiFRW3mIBpN9NbjCgtfZRCawRL7Fi54bf4ZgHh1Y:kCp3mwH9Nblfy3NG40gP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OA USD 13590088 pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qZguDG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qZguDG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp884A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3064 -s 1420
        3⤵
        • Program crash
        PID:4812
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3064 -ip 3064
    1⤵
      PID:2440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      80d9a11a9fc0540c294a705dfab5fbe1

      SHA1

      1348cf27fda45bbde94e4c8b8dc60c92dbd621b8

      SHA256

      7ae4a5dee2379f4ff0cb9ecae10097a6471cc41f6b7b0f8f826d6af86cd21744

      SHA512

      c0025523d93285be610378f9308a3c493f4422746aee5f278a8fc3cbd749fa49359c44efd5fe3986d7e5b1b676eb97623a84f6b3e3b71ce92ef1dead3f7d7aac

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cpsijtqx.awk.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp884A.tmp

      Filesize

      1KB

      MD5

      c59ad779c7627da450c328b333cafe75

      SHA1

      3e0f3435007f0ee1aff8e6bbf71394ebf18c330e

      SHA256

      51484cf0972bb9638da0fce4d20019ce41e0dad81944eca7e09e7dac364a64df

      SHA512

      c1d26893f87e0112b71ba630f2f7f98411a04e59c030a9ab98bd17820cf62b7658e9d805ac3f9782b16bfdb2efe3098646756612438141976d74174256403eac

    • memory/1856-81-0x0000000006C20000-0x0000000006CC3000-memory.dmp

      Filesize

      652KB

    • memory/1856-82-0x00000000022C0000-0x00000000022D0000-memory.dmp

      Filesize

      64KB

    • memory/1856-90-0x0000000007270000-0x000000000728A000-memory.dmp

      Filesize

      104KB

    • memory/1856-89-0x0000000007170000-0x0000000007184000-memory.dmp

      Filesize

      80KB

    • memory/1856-87-0x0000000007130000-0x0000000007141000-memory.dmp

      Filesize

      68KB

    • memory/1856-56-0x000000007FD30000-0x000000007FD40000-memory.dmp

      Filesize

      64KB

    • memory/1856-85-0x0000000006FA0000-0x0000000006FAA000-memory.dmp

      Filesize

      40KB

    • memory/1856-83-0x0000000007570000-0x0000000007BEA000-memory.dmp

      Filesize

      6.5MB

    • memory/1856-69-0x0000000006220000-0x000000000623E000-memory.dmp

      Filesize

      120KB

    • memory/1856-78-0x00000000022C0000-0x00000000022D0000-memory.dmp

      Filesize

      64KB

    • memory/1856-53-0x0000000005C10000-0x0000000005C2E000-memory.dmp

      Filesize

      120KB

    • memory/1856-91-0x0000000007250000-0x0000000007258000-memory.dmp

      Filesize

      32KB

    • memory/1856-22-0x0000000005440000-0x00000000054A6000-memory.dmp

      Filesize

      408KB

    • memory/1856-25-0x00000000022C0000-0x00000000022D0000-memory.dmp

      Filesize

      64KB

    • memory/1856-24-0x00000000022C0000-0x00000000022D0000-memory.dmp

      Filesize

      64KB

    • memory/1856-27-0x0000000005620000-0x0000000005974000-memory.dmp

      Filesize

      3.3MB

    • memory/1856-57-0x0000000075AA0000-0x0000000075AEC000-memory.dmp

      Filesize

      304KB

    • memory/1856-37-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1856-99-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1856-54-0x0000000005CA0000-0x0000000005CEC000-memory.dmp

      Filesize

      304KB

    • memory/3064-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3064-100-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3064-52-0x0000000002840000-0x0000000002850000-memory.dmp

      Filesize

      64KB

    • memory/3064-51-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-18-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3372-58-0x0000000075AA0000-0x0000000075AEC000-memory.dmp

      Filesize

      304KB

    • memory/3372-98-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-23-0x0000000005C30000-0x0000000005C96000-memory.dmp

      Filesize

      408KB

    • memory/3372-88-0x00000000078A0000-0x00000000078AE000-memory.dmp

      Filesize

      56KB

    • memory/3372-26-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3372-59-0x000000007F670000-0x000000007F680000-memory.dmp

      Filesize

      64KB

    • memory/3372-80-0x0000000002A80000-0x0000000002A90000-memory.dmp

      Filesize

      64KB

    • memory/3372-19-0x0000000005280000-0x00000000052A2000-memory.dmp

      Filesize

      136KB

    • memory/3372-86-0x00000000078F0000-0x0000000007986000-memory.dmp

      Filesize

      600KB

    • memory/3372-17-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-16-0x0000000005490000-0x0000000005AB8000-memory.dmp

      Filesize

      6.2MB

    • memory/3372-84-0x0000000007670000-0x000000000768A000-memory.dmp

      Filesize

      104KB

    • memory/3372-15-0x0000000002A30000-0x0000000002A66000-memory.dmp

      Filesize

      216KB

    • memory/3372-55-0x0000000007300000-0x0000000007332000-memory.dmp

      Filesize

      200KB

    • memory/5104-6-0x00000000055A0000-0x000000000563C000-memory.dmp

      Filesize

      624KB

    • memory/5104-20-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5104-9-0x00000000056D0000-0x00000000056DA000-memory.dmp

      Filesize

      40KB

    • memory/5104-0-0x0000000000870000-0x0000000000914000-memory.dmp

      Filesize

      656KB

    • memory/5104-8-0x00000000056B0000-0x00000000056B8000-memory.dmp

      Filesize

      32KB

    • memory/5104-7-0x0000000005540000-0x0000000005558000-memory.dmp

      Filesize

      96KB

    • memory/5104-10-0x0000000004D10000-0x0000000004D8C000-memory.dmp

      Filesize

      496KB

    • memory/5104-5-0x0000000005460000-0x000000000546A000-memory.dmp

      Filesize

      40KB

    • memory/5104-4-0x00000000054F0000-0x0000000005500000-memory.dmp

      Filesize

      64KB

    • memory/5104-50-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB

    • memory/5104-49-0x00000000054F0000-0x0000000005500000-memory.dmp

      Filesize

      64KB

    • memory/5104-3-0x00000000052A0000-0x0000000005332000-memory.dmp

      Filesize

      584KB

    • memory/5104-2-0x00000000057A0000-0x0000000005D44000-memory.dmp

      Filesize

      5.6MB

    • memory/5104-1-0x0000000075240000-0x00000000759F0000-memory.dmp

      Filesize

      7.7MB