Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:13

General

  • Target

    doc100902345678909876542349_pdf.exe

  • Size

    714KB

  • MD5

    44a8748ad2e53882df45e6a049b696eb

  • SHA1

    456b8c85c984772f80d5a4dfc1709a95dad8726b

  • SHA256

    1a30bc0d430f010b44ea3768053a0889efab84eb1b5b199153b487633733de78

  • SHA512

    1d8718cbda69be738482644a3d2b41d48e0cfd68ae96b942686c4923ea85773eeb6a7ecdfd9c91069632739ad372a501ad15ac21b1cc5de271d54fcbff03bb37

  • SSDEEP

    12288:MUEP/SJa6dn1+gAqeqPZvmv9a2QceDYGJloIO+KFzE3xW4:u/4XHRBvmvU2oSI/kYhW4

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\doc100902345678909876542349_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\doc100902345678909876542349_pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nYracLUZBb.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2892
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nYracLUZBb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92BE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp92BE.tmp

    Filesize

    1KB

    MD5

    fef8f9f0016c444e4d02157a047fe415

    SHA1

    deda3f6da5bf80e7758810718520365ceba0dbd5

    SHA256

    f82eeffbf5cf4e86f29e64bc111f9e6a6b5236f8d340b69ec37c1f5ec7248237

    SHA512

    7ef3e8b4c52e4671594c34a8b355c700a9cfb6fc2440647624e387c818a1bb11888f7509bf7afd7120b1212de5f6993f4faf0c138bdf209e677fcd3be3336afa

  • memory/2516-4-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-15-0x0000000000CC0000-0x0000000000CF4000-memory.dmp

    Filesize

    208KB

  • memory/2516-3-0x00000000002B0000-0x00000000002C0000-memory.dmp

    Filesize

    64KB

  • memory/2516-0-0x0000000000FD0000-0x0000000001088000-memory.dmp

    Filesize

    736KB

  • memory/2516-5-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2516-6-0x0000000000440000-0x000000000044C000-memory.dmp

    Filesize

    48KB

  • memory/2516-2-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2516-1-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-7-0x0000000008400000-0x000000000846C000-memory.dmp

    Filesize

    432KB

  • memory/2516-18-0x0000000000F90000-0x0000000000FC0000-memory.dmp

    Filesize

    192KB

  • memory/2892-16-0x000000006E650000-0x000000006EBFB000-memory.dmp

    Filesize

    5.7MB

  • memory/2892-17-0x000000006E650000-0x000000006EBFB000-memory.dmp

    Filesize

    5.7MB

  • memory/2892-19-0x0000000002CA0000-0x0000000002CE0000-memory.dmp

    Filesize

    256KB

  • memory/2892-20-0x0000000002CA0000-0x0000000002CE0000-memory.dmp

    Filesize

    256KB

  • memory/2892-21-0x000000006E650000-0x000000006EBFB000-memory.dmp

    Filesize

    5.7MB