Analysis

  • max time kernel
    120s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:11

General

  • Target

    doc4567898762345678678889_pdf.exe

  • Size

    714KB

  • MD5

    c3d53387aaa39ee5e0897965033a65d6

  • SHA1

    30e662033ffc767276cf977070a82147ef38b44b

  • SHA256

    9e19816e28ea81520a46e89d85f46e573f4feed5eb0eef8537c36b1120bed32f

  • SHA512

    8418bb95fcddd6dbee91aa0b1af3ca4a64b7f928d0f08428f17d5235167b98e83274a6a13b44ce79eccf7383dccb50023d9df517d7294e05e1402ec84c6aac80

  • SSDEEP

    12288:mzEP/SJaF/J9x11ht3++d4z7pyjaUV2iA+OPjZTBobiHE8ZWZ:F/4qzvx+ZyaM29sbiHkZ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nzcivilandconstruction.co.nz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    %%B9U[D}7Tm6

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc4567898762345678678889_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\doc4567898762345678678889_pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jSnOuboG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jSnOuboG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE5E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar324.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\tmpDE5E.tmp

    Filesize

    1KB

    MD5

    fff4103bace584206d9743d9f9350469

    SHA1

    00aadb6f5f1da95e559560ad3673bf3e20c52a21

    SHA256

    70917b4711d6ffeb367d4be4abcca48e7600c60512e308511db5b5727119f0a0

    SHA512

    5a312fca7cbae41686227c04c36598f200138d3d11d358c23726c9ad0d3fc6cbe0428de9f6f2fb495d7c91c8e340f3289307a736e8fae07da688d1d3a881a817

  • memory/2232-4-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2232-16-0x0000000005D60000-0x0000000005D90000-memory.dmp

    Filesize

    192KB

  • memory/2232-5-0x0000000004780000-0x00000000047C0000-memory.dmp

    Filesize

    256KB

  • memory/2232-6-0x0000000000510000-0x000000000051C000-memory.dmp

    Filesize

    48KB

  • memory/2232-7-0x0000000004930000-0x000000000499C000-memory.dmp

    Filesize

    432KB

  • memory/2232-3-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2232-15-0x0000000005220000-0x0000000005254000-memory.dmp

    Filesize

    208KB

  • memory/2232-0-0x0000000000F80000-0x0000000001038000-memory.dmp

    Filesize

    736KB

  • memory/2232-1-0x0000000074390000-0x0000000074A7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2232-2-0x0000000004780000-0x00000000047C0000-memory.dmp

    Filesize

    256KB

  • memory/2564-20-0x0000000002420000-0x0000000002460000-memory.dmp

    Filesize

    256KB

  • memory/2564-19-0x0000000002420000-0x0000000002460000-memory.dmp

    Filesize

    256KB

  • memory/2564-21-0x000000006DE30000-0x000000006E3DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2564-18-0x000000006DE30000-0x000000006E3DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2564-17-0x000000006DE30000-0x000000006E3DB000-memory.dmp

    Filesize

    5.7MB