Analysis

  • max time kernel
    122s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 08:46

General

  • Target

    QUOTATION_APRQTRA031244·PDF.scr.exe

  • Size

    285KB

  • MD5

    9d2813c3fe48db6f7cd2450a14ff0f65

  • SHA1

    f039e86a0b12ce00afbc29d6683325dd4e354c55

  • SHA256

    f5f93fd662d6d3d55c5c47ead5a931ed8eb8a066d9bd29113903506e7cf56fdb

  • SHA512

    922a0e4341fcc622902f631e012ed186c91c7b752d9281171186953afca4801ca760f13dbb8bd237200b024eb6111cb1f04d73a1b0205ffab472112d422c0300

  • SSDEEP

    6144:BS691E08tYLpZ0Egrdm4Vz0Rpppppppppppppppppppppppppppppd:BSalgrdm4Vz0RppppppppppppppppppX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244·PDF.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244·PDF.scr.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8a2783495671a6bcebe4042d108edab0

    SHA1

    32065e96ae8c3239806428eff812318f26c1c04d

    SHA256

    e57a90639b1ff7023f75acd64aa9bdf9f886099e1b2360f24c5884ff70614d9a

    SHA512

    0910d3c7866bb57e2608a341eb419ecc0e4ffc623d06628ae2e1f56b784e0aed946fefb4d6954bfd4014eacc8b9b1e932f8939e482cdd2bea69af5e638aa0a4e

  • C:\Users\Admin\AppData\Local\Temp\Cab43B6.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar44C7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1980-5003-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1980-5007-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB

  • memory/1980-5006-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1980-5005-0x0000000000480000-0x00000000004C0000-memory.dmp
    Filesize

    256KB

  • memory/1980-5004-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2664-134-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-142-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-104-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-106-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-108-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-110-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-112-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-114-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-116-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-118-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-120-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-122-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-124-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-126-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-130-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-128-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-136-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-101-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-132-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-140-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-138-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-102-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-144-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-148-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-146-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-154-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-152-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-150-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-160-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-158-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-156-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-164-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-162-0x00000000096D0000-0x00000000098FB000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-4981-0x00000000007F0000-0x00000000007F1000-memory.dmp
    Filesize

    4KB

  • memory/2664-4982-0x0000000005430000-0x000000000549C000-memory.dmp
    Filesize

    432KB

  • memory/2664-4983-0x00000000054E0000-0x000000000552C000-memory.dmp
    Filesize

    304KB

  • memory/2664-4984-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-4985-0x0000000000D10000-0x0000000000D50000-memory.dmp
    Filesize

    256KB

  • memory/2664-4986-0x0000000004540000-0x0000000004594000-memory.dmp
    Filesize

    336KB

  • memory/2664-5002-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-100-0x00000000096D0000-0x0000000009900000-memory.dmp
    Filesize

    2.2MB

  • memory/2664-2-0x0000000000D10000-0x0000000000D50000-memory.dmp
    Filesize

    256KB

  • memory/2664-1-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2664-0-0x00000000010F0000-0x000000000113E000-memory.dmp
    Filesize

    312KB