Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 10:07

General

  • Target

    QUOTATION_APRQTRA031244úPDF.scr

  • Size

    285KB

  • MD5

    9d2813c3fe48db6f7cd2450a14ff0f65

  • SHA1

    f039e86a0b12ce00afbc29d6683325dd4e354c55

  • SHA256

    f5f93fd662d6d3d55c5c47ead5a931ed8eb8a066d9bd29113903506e7cf56fdb

  • SHA512

    922a0e4341fcc622902f631e012ed186c91c7b752d9281171186953afca4801ca760f13dbb8bd237200b024eb6111cb1f04d73a1b0205ffab472112d422c0300

  • SSDEEP

    6144:BS691E08tYLpZ0Egrdm4Vz0Rpppppppppppppppppppppppppppppd:BSalgrdm4Vz0RppppppppppppppppppX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244úPDF.scr
    "C:\Users\Admin\AppData\Local\Temp\QUOTATION_APRQTRA031244úPDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-0-0x0000000000D60000-0x0000000000DAE000-memory.dmp
    Filesize

    312KB

  • memory/1496-1-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/1496-2-0x0000000005730000-0x00000000057C2000-memory.dmp
    Filesize

    584KB

  • memory/1496-3-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/1496-4-0x0000000009100000-0x0000000009330000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-5-0x00000000098E0000-0x0000000009E84000-memory.dmp
    Filesize

    5.6MB

  • memory/1496-6-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-7-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-9-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-11-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-13-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-15-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-17-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-19-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-21-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-23-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-25-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-27-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-29-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-31-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-33-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-35-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-37-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-39-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-41-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-43-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-45-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-47-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-49-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-51-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-53-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-55-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-57-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-59-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-61-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-63-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-65-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-67-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-69-0x0000000009100000-0x000000000932B000-memory.dmp
    Filesize

    2.2MB

  • memory/1496-2854-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/1496-3193-0x0000000005700000-0x0000000005710000-memory.dmp
    Filesize

    64KB

  • memory/1496-4888-0x00000000051B0000-0x00000000051B1000-memory.dmp
    Filesize

    4KB

  • memory/1496-4889-0x0000000006250000-0x00000000062BC000-memory.dmp
    Filesize

    432KB

  • memory/1496-4890-0x00000000062C0000-0x000000000630C000-memory.dmp
    Filesize

    304KB

  • memory/1496-4891-0x00000000063B0000-0x0000000006416000-memory.dmp
    Filesize

    408KB

  • memory/1496-4892-0x0000000001340000-0x0000000001394000-memory.dmp
    Filesize

    336KB

  • memory/1496-4895-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-4896-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-4897-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3380-4898-0x00000000030C0000-0x00000000030D0000-memory.dmp
    Filesize

    64KB

  • memory/3380-4899-0x00000000068F0000-0x0000000006940000-memory.dmp
    Filesize

    320KB

  • memory/3380-4900-0x0000000006B70000-0x0000000006B7A000-memory.dmp
    Filesize

    40KB

  • memory/3380-4901-0x0000000075330000-0x0000000075AE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3380-4902-0x00000000030C0000-0x00000000030D0000-memory.dmp
    Filesize

    64KB