Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
z1quote93039pdf.exe
Resource
win7-20240903-en
General
-
Target
z1quote93039pdf.exe
-
Size
1.1MB
-
MD5
1b772b5b66b9adc3b67eae3627e75059
-
SHA1
87cc3b9ceef68d8640aca684e42e15e0b3b4ed13
-
SHA256
17ea3ecae5fa2fbe640e5bfdf146dae281256aad17813aa6a30f6c5045845670
-
SHA512
cd652cb7f23a7b15478d1a051f76ed2a056f52367f31debdf61b5c66ff979807fd8049363e25d55a2c7fb4c5f10691885111356093261be11e44da622a462208
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLRnYm9fuv1gDri+F4ZWXD:f3v+7/5QLSPyriR8D
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.zqamcx.com - Port:
587 - Username:
[email protected] - Password:
Methodman991 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3036 set thread context of 2984 3036 z1quote93039pdf.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z1quote93039pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2984 RegSvcs.exe 2984 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3036 z1quote93039pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30 PID 3036 wrote to memory of 2984 3036 z1quote93039pdf.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\z1quote93039pdf.exe"C:\Users\Admin\AppData\Local\Temp\z1quote93039pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\z1quote93039pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-