Analysis

  • max time kernel
    42s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    OA USD 135,900,88 pdf.exe

  • Size

    636KB

  • MD5

    0e1282c087e1abdbae10d7497cf9579c

  • SHA1

    4dd56ae905050e061f557a34c1fdb68d19202412

  • SHA256

    ee62838a0de9611ef4a274e1c876605aca8a9548fe14664ab50802aec93bef3a

  • SHA512

    6aa9d730f8a4954b5259f0c2b5604e9ddfb7e5a6ac7356af97bd6bf72531a263b04e43388bcfa1e3205e92212274f70d86ccf0a0e546d71f3ad3738cba262a5e

  • SSDEEP

    12288:kBgOWP6iZHiFRW3mIBpN9NbjCgtfZRCawRL7Fi54bf4ZgHh1Y:kCp3mwH9Nblfy3NG40gP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OA USD 135,900,88 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\OA USD 135,900,88 pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OA USD 135,900,88 pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qZguDG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qZguDG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86E3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 428 -s 1460
        3⤵
        • Program crash
        PID:1392
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 428 -ip 428
    1⤵
      PID:2844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      566cdae9b2c402aa8cdd9a2ed7627f97

      SHA1

      131ad4f75cbbaaf0ba05edd94865fbfa0a0bf387

      SHA256

      c3b6d446a551991079fa0a23a54a6f3fe8053a339adfef25dc5bbc1ea89e49a7

      SHA512

      447f665679909a116affab22a92a9935116925b4331a16d2c03fc2190e4dbdaa6cf0c737167c868f51043f33247b549e8ff74e6cfda70a94d03a86564e9ea5a1

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1y5phszr.g4q.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp86E3.tmp

      Filesize

      1KB

      MD5

      dd06f4379cbad5204e9fbd3f58f1a78a

      SHA1

      998d5bcadfbf199ae103887dd85a8279e71315f2

      SHA256

      2e470f4e8b45d51b945d14fe0f622c20ad6cc1463b64a0607a530ecae906ada3

      SHA512

      af53b7b111c96ceca74f4eb395940839e6ebb36a0bc05af2b43a54e8bb14271100b1782dab07ef649cb68f5cfddfed4b0b5aeef6066b7eb4ae6b0db31e52abe2

    • memory/428-100-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/428-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/428-50-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2700-54-0x000000007F980000-0x000000007F990000-memory.dmp

      Filesize

      64KB

    • memory/2700-83-0x00000000071C0000-0x00000000071DA000-memory.dmp

      Filesize

      104KB

    • memory/2700-95-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2700-91-0x00000000074E0000-0x00000000074E8000-memory.dmp

      Filesize

      32KB

    • memory/2700-90-0x0000000007500000-0x000000000751A000-memory.dmp

      Filesize

      104KB

    • memory/2700-56-0x0000000071790000-0x00000000717DC000-memory.dmp

      Filesize

      304KB

    • memory/2700-70-0x00000000025A0000-0x00000000025B0000-memory.dmp

      Filesize

      64KB

    • memory/2700-80-0x0000000007090000-0x0000000007133000-memory.dmp

      Filesize

      652KB

    • memory/2700-68-0x0000000007070000-0x000000000708E000-memory.dmp

      Filesize

      120KB

    • memory/2700-20-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/2700-22-0x00000000025A0000-0x00000000025B0000-memory.dmp

      Filesize

      64KB

    • memory/2700-21-0x00000000025A0000-0x00000000025B0000-memory.dmp

      Filesize

      64KB

    • memory/2700-67-0x00000000025A0000-0x00000000025B0000-memory.dmp

      Filesize

      64KB

    • memory/2700-55-0x0000000006430000-0x0000000006462000-memory.dmp

      Filesize

      200KB

    • memory/2700-53-0x0000000005F20000-0x0000000005F6C000-memory.dmp

      Filesize

      304KB

    • memory/2700-52-0x0000000005E70000-0x0000000005E8E000-memory.dmp

      Filesize

      120KB

    • memory/2700-28-0x0000000005810000-0x0000000005876000-memory.dmp

      Filesize

      408KB

    • memory/2700-48-0x00000000059A0000-0x0000000005CF4000-memory.dmp

      Filesize

      3.3MB

    • memory/2700-27-0x00000000057A0000-0x0000000005806000-memory.dmp

      Filesize

      408KB

    • memory/4776-87-0x0000000007180000-0x0000000007191000-memory.dmp

      Filesize

      68KB

    • memory/4776-88-0x00000000071B0000-0x00000000071BE000-memory.dmp

      Filesize

      56KB

    • memory/4776-15-0x00000000022F0000-0x0000000002326000-memory.dmp

      Filesize

      216KB

    • memory/4776-99-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/4776-26-0x0000000004C50000-0x0000000004C72000-memory.dmp

      Filesize

      136KB

    • memory/4776-89-0x00000000071C0000-0x00000000071D4000-memory.dmp

      Filesize

      80KB

    • memory/4776-16-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/4776-57-0x000000007F460000-0x000000007F470000-memory.dmp

      Filesize

      64KB

    • memory/4776-23-0x0000000004870000-0x0000000004880000-memory.dmp

      Filesize

      64KB

    • memory/4776-19-0x0000000004870000-0x0000000004880000-memory.dmp

      Filesize

      64KB

    • memory/4776-69-0x0000000071790000-0x00000000717DC000-memory.dmp

      Filesize

      304KB

    • memory/4776-81-0x0000000004870000-0x0000000004880000-memory.dmp

      Filesize

      64KB

    • memory/4776-82-0x0000000004870000-0x0000000004880000-memory.dmp

      Filesize

      64KB

    • memory/4776-17-0x0000000004EB0000-0x00000000054D8000-memory.dmp

      Filesize

      6.2MB

    • memory/4776-86-0x0000000007200000-0x0000000007296000-memory.dmp

      Filesize

      600KB

    • memory/4776-85-0x0000000006FF0000-0x0000000006FFA000-memory.dmp

      Filesize

      40KB

    • memory/4776-84-0x00000000075C0000-0x0000000007C3A000-memory.dmp

      Filesize

      6.5MB

    • memory/5004-10-0x0000000002FB0000-0x000000000302C000-memory.dmp

      Filesize

      496KB

    • memory/5004-7-0x0000000005C70000-0x0000000005C88000-memory.dmp

      Filesize

      96KB

    • memory/5004-1-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/5004-51-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB

    • memory/5004-6-0x00000000059B0000-0x0000000005A4C000-memory.dmp

      Filesize

      624KB

    • memory/5004-5-0x00000000056B0000-0x00000000056BA000-memory.dmp

      Filesize

      40KB

    • memory/5004-8-0x0000000005B50000-0x0000000005B58000-memory.dmp

      Filesize

      32KB

    • memory/5004-0-0x0000000000C70000-0x0000000000D14000-memory.dmp

      Filesize

      656KB

    • memory/5004-9-0x0000000005CE0000-0x0000000005CEA000-memory.dmp

      Filesize

      40KB

    • memory/5004-3-0x0000000005750000-0x00000000057E2000-memory.dmp

      Filesize

      584KB

    • memory/5004-25-0x0000000005710000-0x0000000005720000-memory.dmp

      Filesize

      64KB

    • memory/5004-4-0x0000000005710000-0x0000000005720000-memory.dmp

      Filesize

      64KB

    • memory/5004-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

      Filesize

      5.6MB

    • memory/5004-18-0x00000000750C0000-0x0000000075870000-memory.dmp

      Filesize

      7.7MB