Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 10:07

General

  • Target

    QUOTATION_APRQTRA031244úPDF.scr

  • Size

    285KB

  • MD5

    9d2813c3fe48db6f7cd2450a14ff0f65

  • SHA1

    f039e86a0b12ce00afbc29d6683325dd4e354c55

  • SHA256

    f5f93fd662d6d3d55c5c47ead5a931ed8eb8a066d9bd29113903506e7cf56fdb

  • SHA512

    922a0e4341fcc622902f631e012ed186c91c7b752d9281171186953afca4801ca760f13dbb8bd237200b024eb6111cb1f04d73a1b0205ffab472112d422c0300

  • SSDEEP

    6144:BS691E08tYLpZ0Egrdm4Vz0Rpppppppppppppppppppppppppppppd:BSalgrdm4Vz0RppppppppppppppppppX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244úPDF.scr
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244úPDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d92662ec73baf503a7f9d61829e10ece

    SHA1

    ba4b18b4e90946bae79460cddb569d0d35a8fa8c

    SHA256

    d44cf487b6f631656944c4a639785ed09b08aac30ac8d901d46d9e3e732c8bcf

    SHA512

    5d502322af86055794ddb0efea71f87ef992b350da4138f4f0d99457fe351b2f899571bdd2be3acab115aa4a6365b15d2283f64208df742e876daca3a24659dd

  • C:\Users\Admin\AppData\Local\Temp\Cab1CA7.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1DA7.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1660-125-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-93-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-2-0x0000000004930000-0x0000000004970000-memory.dmp
    Filesize

    256KB

  • memory/1660-89-0x0000000009260000-0x0000000009490000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-90-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-91-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-131-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-95-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-97-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-99-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-101-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-133-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-105-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-107-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-109-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-111-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-113-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-115-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-117-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-119-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-129-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-123-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-1-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1660-127-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-121-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-0-0x0000000000E60000-0x0000000000EAE000-memory.dmp
    Filesize

    312KB

  • memory/1660-103-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-135-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-137-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-141-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-139-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-143-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-145-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-147-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-149-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-151-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-153-0x0000000009260000-0x000000000948B000-memory.dmp
    Filesize

    2.2MB

  • memory/1660-4847-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1660-4971-0x0000000004930000-0x0000000004970000-memory.dmp
    Filesize

    256KB

  • memory/1660-4972-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/1660-4973-0x0000000005330000-0x000000000539C000-memory.dmp
    Filesize

    432KB

  • memory/1660-4974-0x0000000004C90000-0x0000000004CDC000-memory.dmp
    Filesize

    304KB

  • memory/1660-4975-0x0000000004850000-0x00000000048A4000-memory.dmp
    Filesize

    336KB

  • memory/1660-4990-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2708-4991-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2708-4992-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2708-4993-0x0000000004A40000-0x0000000004A80000-memory.dmp
    Filesize

    256KB

  • memory/2708-4994-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2708-4995-0x0000000004A40000-0x0000000004A80000-memory.dmp
    Filesize

    256KB