Analysis

  • max time kernel
    133s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:41

General

  • Target

    Balance payment.exe

  • Size

    650KB

  • MD5

    af152a19dca3450f6e9644082b8722ca

  • SHA1

    35377e364ade5aa3611c8ba05d68b384010e835c

  • SHA256

    43505231035c21e05e594cefd6519952f5808f9b6b3e20b5a1abacde15b8cb9c

  • SHA512

    650c2f778f41c95a80cd505b0ee660035d51a9b0490059ff8338441e96c59ef7047334edbf5ccac54dfbbd395adfabee4fab4a3c4a86103e7e6b7f1f84d80fb8

  • SSDEEP

    12288:xw3IU8S6eUdh2PtdGn0foFJbvrC3AHmQKdagDU5QjYsiGX2:xOItSAdh2rG0foHrCQKdTU5M0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Balance payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Balance payment.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QONZRIS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QONZRIS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4a0mbfy1.lci.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpEF7C.tmp

    Filesize

    1KB

    MD5

    c797771a6965bc2f712096e279d006b9

    SHA1

    4442e609c8d85f449adba17dd11f1792c90fe31b

    SHA256

    f6b4f4aa2a6fce314b62fbe741753acb7fc135c8362e2989b9b9700b3a6e877c

    SHA512

    6bcfdfccfbd527c822c7be252e5f61d856a35ce087c8d34de2d1fc64b373ad0e35adeb2056d0f77a28def1646fb43eb53cd6f2f299df4f6ce0174fc35e21914c

  • memory/1184-36-0x0000000005AC0000-0x0000000005B26000-memory.dmp

    Filesize

    408KB

  • memory/1184-54-0x00000000061C0000-0x000000000620C000-memory.dmp

    Filesize

    304KB

  • memory/1184-21-0x0000000005420000-0x0000000005A48000-memory.dmp

    Filesize

    6.2MB

  • memory/1184-20-0x00000000028A0000-0x00000000028B0000-memory.dmp

    Filesize

    64KB

  • memory/1184-55-0x00000000028A0000-0x00000000028B0000-memory.dmp

    Filesize

    64KB

  • memory/1184-59-0x0000000071820000-0x000000007186C000-memory.dmp

    Filesize

    304KB

  • memory/1184-60-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1184-96-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1184-27-0x0000000005050000-0x0000000005072000-memory.dmp

    Filesize

    136KB

  • memory/1184-85-0x0000000007720000-0x00000000077B6000-memory.dmp

    Filesize

    600KB

  • memory/1184-88-0x00000000076D0000-0x00000000076DE000-memory.dmp

    Filesize

    56KB

  • memory/1184-17-0x0000000002800000-0x0000000002836000-memory.dmp

    Filesize

    216KB

  • memory/1184-18-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/1184-19-0x00000000028A0000-0x00000000028B0000-memory.dmp

    Filesize

    64KB

  • memory/1184-53-0x0000000004EB0000-0x0000000004ECE000-memory.dmp

    Filesize

    120KB

  • memory/1184-92-0x00000000028A0000-0x00000000028B0000-memory.dmp

    Filesize

    64KB

  • memory/3592-10-0x00000000053F0000-0x000000000546C000-memory.dmp

    Filesize

    496KB

  • memory/3592-2-0x00000000054B0000-0x0000000005A54000-memory.dmp

    Filesize

    5.6MB

  • memory/3592-4-0x0000000005160000-0x0000000005170000-memory.dmp

    Filesize

    64KB

  • memory/3592-12-0x0000000005160000-0x0000000005170000-memory.dmp

    Filesize

    64KB

  • memory/3592-11-0x0000000006470000-0x000000000650C000-memory.dmp

    Filesize

    624KB

  • memory/3592-3-0x0000000004F00000-0x0000000004F92000-memory.dmp

    Filesize

    584KB

  • memory/3592-9-0x0000000005100000-0x000000000510A000-memory.dmp

    Filesize

    40KB

  • memory/3592-1-0x0000000000400000-0x00000000004A8000-memory.dmp

    Filesize

    672KB

  • memory/3592-0-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-8-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-7-0x00000000050F0000-0x00000000050F8000-memory.dmp

    Filesize

    32KB

  • memory/3592-37-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-6-0x0000000005090000-0x00000000050A8000-memory.dmp

    Filesize

    96KB

  • memory/3592-5-0x0000000004EA0000-0x0000000004EAA000-memory.dmp

    Filesize

    40KB

  • memory/4256-82-0x0000000008160000-0x00000000087DA000-memory.dmp

    Filesize

    6.5MB

  • memory/4256-24-0x0000000002DB0000-0x0000000002DC0000-memory.dmp

    Filesize

    64KB

  • memory/4256-52-0x0000000006200000-0x0000000006554000-memory.dmp

    Filesize

    3.3MB

  • memory/4256-22-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4256-58-0x0000000071820000-0x000000007186C000-memory.dmp

    Filesize

    304KB

  • memory/4256-57-0x00000000077B0000-0x00000000077E2000-memory.dmp

    Filesize

    200KB

  • memory/4256-97-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/4256-77-0x0000000006D70000-0x0000000006D8E000-memory.dmp

    Filesize

    120KB

  • memory/4256-79-0x000000007F520000-0x000000007F530000-memory.dmp

    Filesize

    64KB

  • memory/4256-81-0x00000000079F0000-0x0000000007A93000-memory.dmp

    Filesize

    652KB

  • memory/4256-30-0x00000000060B0000-0x0000000006116000-memory.dmp

    Filesize

    408KB

  • memory/4256-83-0x0000000007B20000-0x0000000007B3A000-memory.dmp

    Filesize

    104KB

  • memory/4256-84-0x0000000007B80000-0x0000000007B8A000-memory.dmp

    Filesize

    40KB

  • memory/4256-56-0x0000000002DB0000-0x0000000002DC0000-memory.dmp

    Filesize

    64KB

  • memory/4256-87-0x0000000007D10000-0x0000000007D21000-memory.dmp

    Filesize

    68KB

  • memory/4256-25-0x0000000002DB0000-0x0000000002DC0000-memory.dmp

    Filesize

    64KB

  • memory/4256-89-0x0000000007D50000-0x0000000007D64000-memory.dmp

    Filesize

    80KB

  • memory/4256-90-0x0000000007E50000-0x0000000007E6A000-memory.dmp

    Filesize

    104KB

  • memory/4256-91-0x0000000007E30000-0x0000000007E38000-memory.dmp

    Filesize

    32KB

  • memory/5064-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/5064-93-0x0000000006590000-0x00000000065E0000-memory.dmp

    Filesize

    320KB

  • memory/5064-29-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/5064-38-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB

  • memory/5064-98-0x0000000075330000-0x0000000075AE0000-memory.dmp

    Filesize

    7.7MB

  • memory/5064-99-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB