Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 14:29

General

  • Target

    Ship' particular_pdf.exe

  • Size

    645KB

  • MD5

    cefcd01a81882e419795b5565d882964

  • SHA1

    4f67f7d1aab01b3b0a62c48678952701ceb8d3d4

  • SHA256

    bdf5c86fd79318fbe9c3e2bbf9234fb5d3ea093047e0b290244659f9c08c9ebe

  • SHA512

    5bab3233899a952fe91a1db6727b3ac2c8187dad9581fd50baf7853941219f5e16f038570a68c71d4984f79d8858996815fa8b9ddd61337964dfec687e152801

  • SSDEEP

    12288:+g3IU8S6eUdp4FEjRYSnx5jA64I+dkzexeQZBD3v66GApFjZ+0XbW7voPA4mgOMi:+eItSAdSFiYSx5F4Nx3B7yIFjMCbW7ir

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-19-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2284-2-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/2284-0-0x0000000000F20000-0x0000000000FC8000-memory.dmp

    Filesize

    672KB

  • memory/2284-3-0x0000000000410000-0x0000000000428000-memory.dmp

    Filesize

    96KB

  • memory/2284-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2284-5-0x0000000000430000-0x000000000043A000-memory.dmp

    Filesize

    40KB

  • memory/2284-6-0x0000000005A90000-0x0000000005B0A000-memory.dmp

    Filesize

    488KB

  • memory/2284-1-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2704-23-0x000000006F1F0000-0x000000006F79B000-memory.dmp

    Filesize

    5.7MB

  • memory/2704-26-0x000000006F1F0000-0x000000006F79B000-memory.dmp

    Filesize

    5.7MB

  • memory/2704-25-0x00000000023E0000-0x0000000002420000-memory.dmp

    Filesize

    256KB

  • memory/2704-24-0x000000006F1F0000-0x000000006F79B000-memory.dmp

    Filesize

    5.7MB

  • memory/2788-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2788-16-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-20-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2788-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-27-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2788-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2788-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB