Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:10

General

  • Target

    doc100902345678909876542349_pdf.exe

  • Size

    714KB

  • MD5

    44a8748ad2e53882df45e6a049b696eb

  • SHA1

    456b8c85c984772f80d5a4dfc1709a95dad8726b

  • SHA256

    1a30bc0d430f010b44ea3768053a0889efab84eb1b5b199153b487633733de78

  • SHA512

    1d8718cbda69be738482644a3d2b41d48e0cfd68ae96b942686c4923ea85773eeb6a7ecdfd9c91069632739ad372a501ad15ac21b1cc5de271d54fcbff03bb37

  • SSDEEP

    12288:MUEP/SJa6dn1+gAqeqPZvmv9a2QceDYGJloIO+KFzE3xW4:u/4XHRBvmvU2oSI/kYhW4

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc100902345678909876542349_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\doc100902345678909876542349_pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nYracLUZBb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nYracLUZBb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C5F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9C5F.tmp

    Filesize

    1KB

    MD5

    002d2b51d8d708efb69c32bb3c08cc72

    SHA1

    d2e9d6807a7026701edcbaaedb20e2c657a7ffc6

    SHA256

    2e2289ca0297341ed2c608f8a142dae8d1bd59990cbcb4f7e8bd0a2f0c156495

    SHA512

    4499546b4570ab2f6ae13b677aa4b7092665a32738c49e0365ca011dcc4a478a04349f5edcfae21145f840015bef14d4699d7222bad9b2b9ce0c15d5a362f6dd

  • memory/2356-4-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2356-13-0x0000000004B70000-0x0000000004BA4000-memory.dmp

    Filesize

    208KB

  • memory/2356-3-0x0000000000940000-0x0000000000950000-memory.dmp

    Filesize

    64KB

  • memory/2356-0-0x0000000000AA0000-0x0000000000B58000-memory.dmp

    Filesize

    736KB

  • memory/2356-5-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2356-6-0x0000000000A00000-0x0000000000A0C000-memory.dmp

    Filesize

    48KB

  • memory/2356-2-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2356-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2356-7-0x0000000005FA0000-0x000000000600C000-memory.dmp

    Filesize

    432KB

  • memory/2356-14-0x0000000005E90000-0x0000000005EC0000-memory.dmp

    Filesize

    192KB

  • memory/2604-17-0x000000006E0A0000-0x000000006E64B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-19-0x0000000002D50000-0x0000000002D90000-memory.dmp

    Filesize

    256KB

  • memory/2604-18-0x000000006E0A0000-0x000000006E64B000-memory.dmp

    Filesize

    5.7MB

  • memory/2604-20-0x0000000002D50000-0x0000000002D90000-memory.dmp

    Filesize

    256KB

  • memory/2604-21-0x000000006E0A0000-0x000000006E64B000-memory.dmp

    Filesize

    5.7MB