Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    Balance payment.exe

  • Size

    614KB

  • MD5

    c76751eb111c227d587f5aff012df2fc

  • SHA1

    89069a18e42fc15da8d221893dbadef9715ce5c8

  • SHA256

    3f479de77fd65ff82d89c44b941aedd81d9afe93093699e40ba82b02e058719a

  • SHA512

    39b7642c99bace5f1a1577a58cdb702fb384dbabeff28e9044a373b4f1e4c8a05e672c52e4ac21d16503afec5ec2f6656506a73901d8233c620f3110be6d827e

  • SSDEEP

    12288:z3IU8S6eUdSTThn7IDPAbXopeOBA2TiE20XpMaqzIH+YOL:DItSAduhI0bXoVwEIamDH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Balance payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uCxRFk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCxRFk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA652.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4144
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 1420
        3⤵
        • Program crash
        PID:3724
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1820 -ip 1820
    1⤵
      PID:4460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      1e0fc25065dc149061b0a45e50cd0158

      SHA1

      f955d05ddf19b38ecffb70a0626d1a32178e5410

      SHA256

      a116253f7a7aacf6b6bfc0d075d6ac27b4f66dbdcce893464ab846f119095607

      SHA512

      476c1e0ba3486c432d300a8994b73b59b3a2db4f76abd92a86da15e6cd523f01ed83b927f1cdd5bb29a62840f711bdeb7b8ece13c4a7cc48e1a912cb9ba362ba

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f0fb4qmv.dpt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA652.tmp

      Filesize

      1KB

      MD5

      dce4dab2f24ea25481910987be9bf325

      SHA1

      2f5788edf01cda2cbde0aa5efd7c3084e1a7df4d

      SHA256

      ce171f19d74be4f0b6102117cb9da3ab43c9d064173be53f41b6ab6b10e587f6

      SHA512

      ae79895a54a9f1bf19bfe31e48e8f2807e3f0217caf87cd12bfcf0e840750b0d530ebe0898145c274db13c765f4f20164dec964ec0c1ad9c041a5ea179b9cc7f

    • memory/1820-100-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1820-52-0x0000000005420000-0x0000000005430000-memory.dmp

      Filesize

      64KB

    • memory/1820-47-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/1820-27-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2232-57-0x000000007F3B0000-0x000000007F3C0000-memory.dmp

      Filesize

      64KB

    • memory/2232-26-0x0000000005460000-0x0000000005482000-memory.dmp

      Filesize

      136KB

    • memory/2232-98-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2232-90-0x00000000079A0000-0x00000000079BA000-memory.dmp

      Filesize

      104KB

    • memory/2232-89-0x00000000078A0000-0x00000000078B4000-memory.dmp

      Filesize

      80KB

    • memory/2232-86-0x0000000007860000-0x0000000007871000-memory.dmp

      Filesize

      68KB

    • memory/2232-84-0x00000000076D0000-0x00000000076DA000-memory.dmp

      Filesize

      40KB

    • memory/2232-82-0x0000000007660000-0x000000000767A000-memory.dmp

      Filesize

      104KB

    • memory/2232-68-0x00000000717E0000-0x000000007182C000-memory.dmp

      Filesize

      304KB

    • memory/2232-23-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/2232-22-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/2232-81-0x0000000005050000-0x0000000005060000-memory.dmp

      Filesize

      64KB

    • memory/2232-25-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2232-55-0x0000000007320000-0x0000000007352000-memory.dmp

      Filesize

      200KB

    • memory/2232-54-0x0000000006930000-0x000000000697C000-memory.dmp

      Filesize

      304KB

    • memory/3700-85-0x00000000079E0000-0x0000000007A76000-memory.dmp

      Filesize

      600KB

    • memory/3700-83-0x0000000007DA0000-0x000000000841A000-memory.dmp

      Filesize

      6.5MB

    • memory/3700-48-0x0000000005EF0000-0x0000000005F56000-memory.dmp

      Filesize

      408KB

    • memory/3700-99-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-92-0x0000000007A80000-0x0000000007A88000-memory.dmp

      Filesize

      32KB

    • memory/3700-51-0x0000000005F60000-0x00000000062B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3700-91-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

      Filesize

      104KB

    • memory/3700-88-0x0000000007990000-0x000000000799E000-memory.dmp

      Filesize

      56KB

    • memory/3700-28-0x0000000005D80000-0x0000000005DE6000-memory.dmp

      Filesize

      408KB

    • memory/3700-53-0x0000000006420000-0x000000000643E000-memory.dmp

      Filesize

      120KB

    • memory/3700-56-0x00000000717E0000-0x000000007182C000-memory.dmp

      Filesize

      304KB

    • memory/3700-17-0x0000000002B30000-0x0000000002B66000-memory.dmp

      Filesize

      216KB

    • memory/3700-69-0x000000007F170000-0x000000007F180000-memory.dmp

      Filesize

      64KB

    • memory/3700-21-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3700-71-0x0000000007410000-0x00000000074B3000-memory.dmp

      Filesize

      652KB

    • memory/3700-70-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3700-20-0x0000000002BF0000-0x0000000002C00000-memory.dmp

      Filesize

      64KB

    • memory/3700-18-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-19-0x00000000055B0000-0x0000000005BD8000-memory.dmp

      Filesize

      6.2MB

    • memory/3700-67-0x0000000007390000-0x00000000073AE000-memory.dmp

      Filesize

      120KB

    • memory/4500-11-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-1-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-9-0x0000000004590000-0x000000000460C000-memory.dmp

      Filesize

      496KB

    • memory/4500-8-0x0000000008720000-0x000000000872A000-memory.dmp

      Filesize

      40KB

    • memory/4500-7-0x0000000004E80000-0x0000000004E88000-memory.dmp

      Filesize

      32KB

    • memory/4500-12-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4500-6-0x0000000004E50000-0x0000000004E68000-memory.dmp

      Filesize

      96KB

    • memory/4500-4-0x0000000004D90000-0x0000000004DA0000-memory.dmp

      Filesize

      64KB

    • memory/4500-10-0x000000000BAF0000-0x000000000BB8C000-memory.dmp

      Filesize

      624KB

    • memory/4500-50-0x0000000075110000-0x00000000758C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4500-5-0x0000000004D20000-0x0000000004D2A000-memory.dmp

      Filesize

      40KB

    • memory/4500-3-0x0000000004B70000-0x0000000004C02000-memory.dmp

      Filesize

      584KB

    • memory/4500-2-0x0000000005080000-0x0000000005624000-memory.dmp

      Filesize

      5.6MB

    • memory/4500-0-0x00000000000F0000-0x0000000000190000-memory.dmp

      Filesize

      640KB