Analysis

  • max time kernel
    125s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:21

General

  • Target

    Balance payment.exe

  • Size

    614KB

  • MD5

    c76751eb111c227d587f5aff012df2fc

  • SHA1

    89069a18e42fc15da8d221893dbadef9715ce5c8

  • SHA256

    3f479de77fd65ff82d89c44b941aedd81d9afe93093699e40ba82b02e058719a

  • SHA512

    39b7642c99bace5f1a1577a58cdb702fb384dbabeff28e9044a373b4f1e4c8a05e672c52e4ac21d16503afec5ec2f6656506a73901d8233c620f3110be6d827e

  • SSDEEP

    12288:z3IU8S6eUdSTThn7IDPAbXopeOBA2TiE20XpMaqzIH+YOL:DItSAduhI0bXoVwEIamDH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Balance payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uCxRFk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCxRFk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 1468
        3⤵
        • Program crash
        PID:5108
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4200 -ip 4200
    1⤵
      PID:3396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      75171964878a8255fa6b26089abf068f

      SHA1

      dec438d9e1599c4b9d91dcdafb349aba2b620658

      SHA256

      345be5f34fc0dd544ac95f71269e77dc00dc3881e631c7c61ab136c0aef57549

      SHA512

      fb185c425296f1093ad526fa4383b006b464a565c831f521e66cb897eae6d0b2f43730100485d7e5e35e2173e566716843d553c9bf4236c6efd5f9ac78ecc9ee

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kz2bele2.yfi.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA180.tmp

      Filesize

      1KB

      MD5

      dce4dab2f24ea25481910987be9bf325

      SHA1

      2f5788edf01cda2cbde0aa5efd7c3084e1a7df4d

      SHA256

      ce171f19d74be4f0b6102117cb9da3ab43c9d064173be53f41b6ab6b10e587f6

      SHA512

      ae79895a54a9f1bf19bfe31e48e8f2807e3f0217caf87cd12bfcf0e840750b0d530ebe0898145c274db13c765f4f20164dec964ec0c1ad9c041a5ea179b9cc7f

    • memory/2916-83-0x0000000008250000-0x00000000088CA000-memory.dmp

      Filesize

      6.5MB

    • memory/2916-55-0x0000000006EA0000-0x0000000006ED2000-memory.dmp

      Filesize

      200KB

    • memory/2916-97-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2916-91-0x0000000007F30000-0x0000000007F38000-memory.dmp

      Filesize

      32KB

    • memory/2916-89-0x0000000007E50000-0x0000000007E64000-memory.dmp

      Filesize

      80KB

    • memory/2916-86-0x0000000007E10000-0x0000000007E21000-memory.dmp

      Filesize

      68KB

    • memory/2916-85-0x0000000007E90000-0x0000000007F26000-memory.dmp

      Filesize

      600KB

    • memory/2916-68-0x00000000714B0000-0x00000000714FC000-memory.dmp

      Filesize

      304KB

    • memory/2916-81-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/2916-17-0x0000000002FD0000-0x0000000003006000-memory.dmp

      Filesize

      216KB

    • memory/2916-18-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2916-19-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/2916-20-0x0000000005C50000-0x0000000006278000-memory.dmp

      Filesize

      6.2MB

    • memory/2916-57-0x000000007F060000-0x000000007F070000-memory.dmp

      Filesize

      64KB

    • memory/2916-21-0x0000000005610000-0x0000000005620000-memory.dmp

      Filesize

      64KB

    • memory/2916-54-0x0000000006AF0000-0x0000000006B3C000-memory.dmp

      Filesize

      304KB

    • memory/2916-24-0x0000000005A20000-0x0000000005A42000-memory.dmp

      Filesize

      136KB

    • memory/2916-53-0x00000000068E0000-0x00000000068FE000-memory.dmp

      Filesize

      120KB

    • memory/2916-37-0x00000000063F0000-0x0000000006456000-memory.dmp

      Filesize

      408KB

    • memory/2916-27-0x0000000006280000-0x00000000062E6000-memory.dmp

      Filesize

      408KB

    • memory/3416-51-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-11-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-12-0x0000000005020000-0x0000000005030000-memory.dmp

      Filesize

      64KB

    • memory/3416-1-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3416-6-0x0000000005070000-0x0000000005088000-memory.dmp

      Filesize

      96KB

    • memory/3416-8-0x0000000005460000-0x000000000546A000-memory.dmp

      Filesize

      40KB

    • memory/3416-7-0x0000000005190000-0x0000000005198000-memory.dmp

      Filesize

      32KB

    • memory/3416-2-0x0000000005490000-0x0000000005A34000-memory.dmp

      Filesize

      5.6MB

    • memory/3416-4-0x0000000005020000-0x0000000005030000-memory.dmp

      Filesize

      64KB

    • memory/3416-3-0x0000000004DF0000-0x0000000004E82000-memory.dmp

      Filesize

      584KB

    • memory/3416-9-0x00000000047A0000-0x000000000481C000-memory.dmp

      Filesize

      496KB

    • memory/3416-10-0x00000000077D0000-0x000000000786C000-memory.dmp

      Filesize

      624KB

    • memory/3416-5-0x0000000004EB0000-0x0000000004EBA000-memory.dmp

      Filesize

      40KB

    • memory/3416-0-0x0000000000390000-0x0000000000430000-memory.dmp

      Filesize

      640KB

    • memory/3836-23-0x0000000004650000-0x0000000004660000-memory.dmp

      Filesize

      64KB

    • memory/3836-87-0x0000000006F80000-0x0000000006F8E000-memory.dmp

      Filesize

      56KB

    • memory/3836-69-0x000000007EF20000-0x000000007EF30000-memory.dmp

      Filesize

      64KB

    • memory/3836-75-0x0000000004650000-0x0000000004660000-memory.dmp

      Filesize

      64KB

    • memory/3836-78-0x0000000006C00000-0x0000000006CA3000-memory.dmp

      Filesize

      652KB

    • memory/3836-82-0x0000000006D50000-0x0000000006D6A000-memory.dmp

      Filesize

      104KB

    • memory/3836-84-0x0000000006DC0000-0x0000000006DCA000-memory.dmp

      Filesize

      40KB

    • memory/3836-56-0x00000000714B0000-0x00000000714FC000-memory.dmp

      Filesize

      304KB

    • memory/3836-22-0x0000000004650000-0x0000000004660000-memory.dmp

      Filesize

      64KB

    • memory/3836-48-0x0000000005540000-0x0000000005894000-memory.dmp

      Filesize

      3.3MB

    • memory/3836-67-0x0000000006B80000-0x0000000006B9E000-memory.dmp

      Filesize

      120KB

    • memory/3836-98-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3836-90-0x0000000007090000-0x00000000070AA000-memory.dmp

      Filesize

      104KB

    • memory/3836-26-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-52-0x00000000057A0000-0x00000000057B0000-memory.dmp

      Filesize

      64KB

    • memory/4200-50-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4200-99-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB