Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 01:26

General

  • Target

    MK_Order_30387_pdf.exe

  • Size

    1.2MB

  • MD5

    1b453ca9236f5b70f3c7c255eba1c45a

  • SHA1

    9e66fb5257155f5b44d8b8f24ab377b0f47aaba8

  • SHA256

    3fb4903b9429a85b65f816eb8f90a3ae01eb38eef3ebb5f622587af468173d1a

  • SHA512

    eacb7952a901b5fde0f0e6f0ba46b2313d0e13d63fab4fee57115c4c6dd476e7bcbeb0f96f24d2795a4624001c4e562730985dac8d4befc3ed88c997053434d6

  • SSDEEP

    24576:oqDEvCTbMWu7rQYlBQcBiT6rprG8a55MZisxzKqoa+:oTvC/MTQYxsWR7a55Cua

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MK_Order_30387_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\MK_Order_30387_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\MK_Order_30387_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\electicism
    Filesize

    261KB

    MD5

    dc97e470ca951592e92d507f8fe34eb9

    SHA1

    6f4ad49bdfee442adb57b0bfa76b587bd88f4e61

    SHA256

    653f43b559c2c68448cb899b54c831d5926d14b315c2e57fd7557f0d7d5e9af9

    SHA512

    f4e2d9add0dfc9b2e2ea8bc341cedc6ba870b3209a608b7d8f8380df1c5a9c5e63d7cfb48e93e9098311c6a522154c23637cfadcd271f4a6405e4d756f336e1c

  • memory/2164-42-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-1055-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-17-0x00000000005F0000-0x0000000000644000-memory.dmp
    Filesize

    336KB

  • memory/2164-18-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-16-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-19-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-20-0x0000000000BE0000-0x0000000000C32000-memory.dmp
    Filesize

    328KB

  • memory/2164-21-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-22-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-24-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-26-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-30-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-28-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-32-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-46-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-36-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-38-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-40-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-44-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-1056-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-50-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-12-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-34-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-52-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-54-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-56-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-58-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-60-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-62-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-66-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-64-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-68-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-70-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-72-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-74-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-76-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-78-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-80-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2164-1051-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-1052-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2164-1053-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/2164-1054-0x0000000001180000-0x00000000011C0000-memory.dmp
    Filesize

    256KB

  • memory/2164-48-0x0000000000BE0000-0x0000000000C2D000-memory.dmp
    Filesize

    308KB

  • memory/2168-11-0x0000000000160000-0x0000000000164000-memory.dmp
    Filesize

    16KB