Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 09:55

General

  • Target

    PO OAU_DECQTRFA00541·PDF.scr

  • Size

    876KB

  • MD5

    c64d5d4077c83afd1fb5164afefa3904

  • SHA1

    1b5e3f02f4b2c7ac2df637cb6dda698e993f36ac

  • SHA256

    a6f58935bedd980a56d23d921321ed00423abc572b4eac98dc406fa9b65d6634

  • SHA512

    99b0e2cb3179d173bf42e7998c15c906d8da60684ddef4c5c0ed238e3ffacdd06d15cbc1bc5b6440d00f7bb1b82843f4c22965aa91064ad83aac16f01a9f558c

  • SSDEEP

    12288:lHByzTOmwhSJJwOHRiU3OWCnQOJKTt2GUIiMUth1cl7kd2qyxwJMyU:izqXhSJJ9dLUIibUU2qy0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 35 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr
    "C:\Users\Admin\AppData\Local\Temp\PO OAU_DECQTRFA00541·PDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-0-0x0000000000860000-0x0000000000940000-memory.dmp

    Filesize

    896KB

  • memory/1908-1-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1908-2-0x0000000004810000-0x00000000048B8000-memory.dmp

    Filesize

    672KB

  • memory/1908-3-0x0000000004950000-0x0000000004990000-memory.dmp

    Filesize

    256KB

  • memory/1908-4-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-5-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-7-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-9-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-11-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-25-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-23-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-27-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-29-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-33-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-35-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-31-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-55-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-53-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-51-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-49-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-47-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-45-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-63-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-65-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-67-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-61-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-59-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-57-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-43-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-41-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-39-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-37-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-21-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-19-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-17-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-15-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-13-0x0000000004810000-0x00000000048B3000-memory.dmp

    Filesize

    652KB

  • memory/1908-926-0x0000000000460000-0x0000000000461000-memory.dmp

    Filesize

    4KB

  • memory/1908-927-0x0000000001F30000-0x0000000001F72000-memory.dmp

    Filesize

    264KB

  • memory/1908-928-0x0000000002040000-0x000000000208C000-memory.dmp

    Filesize

    304KB

  • memory/1908-929-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1908-930-0x0000000004950000-0x0000000004990000-memory.dmp

    Filesize

    256KB

  • memory/1908-939-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-944-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-943-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2720-945-0x0000000004300000-0x0000000004340000-memory.dmp

    Filesize

    256KB

  • memory/2720-946-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-947-0x0000000004300000-0x0000000004340000-memory.dmp

    Filesize

    256KB