Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:12

General

  • Target

    doc4567898762345678678889_pdf.exe

  • Size

    714KB

  • MD5

    c3d53387aaa39ee5e0897965033a65d6

  • SHA1

    30e662033ffc767276cf977070a82147ef38b44b

  • SHA256

    9e19816e28ea81520a46e89d85f46e573f4feed5eb0eef8537c36b1120bed32f

  • SHA512

    8418bb95fcddd6dbee91aa0b1af3ca4a64b7f928d0f08428f17d5235167b98e83274a6a13b44ce79eccf7383dccb50023d9df517d7294e05e1402ec84c6aac80

  • SSDEEP

    12288:mzEP/SJaF/J9x11ht3++d4z7pyjaUV2iA+OPjZTBobiHE8ZWZ:F/4qzvx+ZyaM29sbiHkZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc4567898762345678678889_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\doc4567898762345678678889_pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jSnOuboG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jSnOuboG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACE2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpACE2.tmp

    Filesize

    1KB

    MD5

    ea0ec28960048108d66932fdda82acc5

    SHA1

    7b066f75d7f2a0292139af23873f4229ee733e40

    SHA256

    4fd31d768440a7af659ef984c03a10f50bd837d76ccef7e310fbb40e2cfb64ef

    SHA512

    1c770c7b418206d557e9bf19199e9def2241169a55eaee8f3e146a194afeae17eb3757d959206733294f498fbdd650c35cc989f58a5e8b70845ff0e7e3434975

  • memory/2080-6-0x0000000000620000-0x000000000062C000-memory.dmp

    Filesize

    48KB

  • memory/2080-1-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-3-0x0000000000430000-0x0000000000440000-memory.dmp

    Filesize

    64KB

  • memory/2080-4-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2080-5-0x00000000021E0000-0x0000000002220000-memory.dmp

    Filesize

    256KB

  • memory/2080-0-0x0000000000A60000-0x0000000000B18000-memory.dmp

    Filesize

    736KB

  • memory/2080-7-0x0000000005F30000-0x0000000005F9C000-memory.dmp

    Filesize

    432KB

  • memory/2080-2-0x00000000021E0000-0x0000000002220000-memory.dmp

    Filesize

    256KB

  • memory/2080-15-0x00000000049D0000-0x0000000004A04000-memory.dmp

    Filesize

    208KB

  • memory/2080-16-0x0000000004CE0000-0x0000000004D10000-memory.dmp

    Filesize

    192KB

  • memory/2712-17-0x000000006D9B0000-0x000000006DF5B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-18-0x0000000002AD0000-0x0000000002B10000-memory.dmp

    Filesize

    256KB

  • memory/2712-19-0x0000000002AD0000-0x0000000002B10000-memory.dmp

    Filesize

    256KB

  • memory/2712-20-0x000000006D9B0000-0x000000006DF5B000-memory.dmp

    Filesize

    5.7MB