Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 14:31

General

  • Target

    Ship' particular_pdf.exe

  • Size

    645KB

  • MD5

    cefcd01a81882e419795b5565d882964

  • SHA1

    4f67f7d1aab01b3b0a62c48678952701ceb8d3d4

  • SHA256

    bdf5c86fd79318fbe9c3e2bbf9234fb5d3ea093047e0b290244659f9c08c9ebe

  • SHA512

    5bab3233899a952fe91a1db6727b3ac2c8187dad9581fd50baf7853941219f5e16f038570a68c71d4984f79d8858996815fa8b9ddd61337964dfec687e152801

  • SSDEEP

    12288:+g3IU8S6eUdp4FEjRYSnx5jA64I+dkzexeQZBD3v66GApFjZ+0XbW7voPA4mgOMi:+eItSAdSFiYSx5F4Nx3B7yIFjMCbW7ir

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2952
    • C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
      2⤵
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Ship' particular_pdf.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2068-0-0x00000000010C0000-0x0000000001168000-memory.dmp

      Filesize

      672KB

    • memory/2068-1-0x0000000074620000-0x0000000074D0E000-memory.dmp

      Filesize

      6.9MB

    • memory/2068-2-0x0000000004F10000-0x0000000004F50000-memory.dmp

      Filesize

      256KB

    • memory/2068-3-0x0000000000660000-0x0000000000678000-memory.dmp

      Filesize

      96KB

    • memory/2068-4-0x0000000000640000-0x0000000000648000-memory.dmp

      Filesize

      32KB

    • memory/2068-5-0x0000000000680000-0x000000000068A000-memory.dmp

      Filesize

      40KB

    • memory/2068-6-0x0000000005050000-0x00000000050CA000-memory.dmp

      Filesize

      488KB

    • memory/2068-20-0x0000000074620000-0x0000000074D0E000-memory.dmp

      Filesize

      6.9MB

    • memory/2692-15-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-21-0x0000000074620000-0x0000000074D0E000-memory.dmp

      Filesize

      6.9MB

    • memory/2692-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2692-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-17-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2692-24-0x0000000000F60000-0x0000000000FA0000-memory.dmp

      Filesize

      256KB

    • memory/2692-28-0x0000000074620000-0x0000000074D0E000-memory.dmp

      Filesize

      6.9MB

    • memory/2952-26-0x000000006F560000-0x000000006FB0B000-memory.dmp

      Filesize

      5.7MB

    • memory/2952-27-0x000000006F560000-0x000000006FB0B000-memory.dmp

      Filesize

      5.7MB

    • memory/2952-25-0x000000006F560000-0x000000006FB0B000-memory.dmp

      Filesize

      5.7MB