Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:05

General

  • Target

    Ningbo-Overdue 974356.exe

  • Size

    911KB

  • MD5

    f06ced89e9f041ea9907fa750a31a5a8

  • SHA1

    a5adcfede6509ef3f19c4774f1438d8b1da8ec55

  • SHA256

    b12f4fb9ba8afbedede9a6132fa5c92a25045d33dd93dbafcb042dbc6bcae529

  • SHA512

    f44382439ec9435f164d13b0af5f557b23869a6f695307117c5cb5c5778cde161afb9f4e7fb6bd467e9da67e7cbd81a651345a1c32c999774815ad0d9336dcb2

  • SSDEEP

    12288:b+fL9rf814Ok9fCy7ib/FQItk/n0QCt/d/7ZI9+lMO2OPWtddjcd8SLGA6LKMUBY:bELL0rl5ZK+LCPdjcfGxLVUBYrro

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe
    "C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KIKXyiuZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1544
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KIKXyiuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD12B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 1420
        3⤵
        • Program crash
        PID:4936
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1664 -ip 1664
    1⤵
      PID:4376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      652B

      MD5

      1377fb0051c8ec3008f49cbbe5cd2906

      SHA1

      e0556cb03c1acb926cad2fee581edc822c07ceed

      SHA256

      f50d55f00b4c963b09889c59532e0c25a4e8d6f196d398ede3c7dbc398ffae45

      SHA512

      eed6f2b65c09ddaaa44ad88b8c5d4030b834f899ab0e2cc3a786395bacc87e19ea12176bdc53afffd3818117ed8861844cfe2d428ed31f7e1302bbc75349bdbe

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tl2xjlza.lpp.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD12B.tmp

      Filesize

      1KB

      MD5

      1af3624ff405a765b63e00adb1c1757d

      SHA1

      c54def57060fe7f6e1f5a639c8a0a12410bb05aa

      SHA256

      1e99f34da3058120c29a4e0196fcacc8632b685c44134acc1271ac5f410ef8c1

      SHA512

      14adaa4a32d4da6c14c151ae546eb06f246a280bde9f22df02b2acb50071707a4ca6657294097fcad10f12a551a56393b0cd0f5381376b274f30d9f0ae19c9c5

    • memory/1544-88-0x0000000007D40000-0x0000000007D54000-memory.dmp

      Filesize

      80KB

    • memory/1544-26-0x0000000005F20000-0x0000000005F42000-memory.dmp

      Filesize

      136KB

    • memory/1544-84-0x0000000007D60000-0x0000000007DF6000-memory.dmp

      Filesize

      600KB

    • memory/1544-60-0x0000000070C40000-0x0000000070C8C000-memory.dmp

      Filesize

      304KB

    • memory/1544-85-0x0000000007CE0000-0x0000000007CF1000-memory.dmp

      Filesize

      68KB

    • memory/1544-57-0x00000000077A0000-0x00000000077D2000-memory.dmp

      Filesize

      200KB

    • memory/1544-87-0x0000000007D30000-0x0000000007D3E000-memory.dmp

      Filesize

      56KB

    • memory/1544-55-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1544-54-0x0000000006D80000-0x0000000006DCC000-memory.dmp

      Filesize

      304KB

    • memory/1544-53-0x00000000067D0000-0x00000000067EE000-memory.dmp

      Filesize

      120KB

    • memory/1544-81-0x0000000008130000-0x00000000087AA000-memory.dmp

      Filesize

      6.5MB

    • memory/1544-98-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1544-38-0x00000000061B0000-0x0000000006216000-memory.dmp

      Filesize

      408KB

    • memory/1544-21-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1544-23-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1544-89-0x0000000007E30000-0x0000000007E4A000-memory.dmp

      Filesize

      104KB

    • memory/1544-25-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1664-50-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1664-52-0x0000000005140000-0x0000000005150000-memory.dmp

      Filesize

      64KB

    • memory/1664-99-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1664-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1840-16-0x0000000005710000-0x0000000005720000-memory.dmp

      Filesize

      64KB

    • memory/1840-1-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1840-0-0x0000000000A80000-0x0000000000B68000-memory.dmp

      Filesize

      928KB

    • memory/1840-51-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1840-5-0x00000000055E0000-0x00000000055EA000-memory.dmp

      Filesize

      40KB

    • memory/1840-2-0x0000000005BF0000-0x0000000006194000-memory.dmp

      Filesize

      5.6MB

    • memory/1840-4-0x0000000005710000-0x0000000005720000-memory.dmp

      Filesize

      64KB

    • memory/1840-3-0x0000000005530000-0x00000000055C2000-memory.dmp

      Filesize

      584KB

    • memory/1840-9-0x0000000005700000-0x000000000570A000-memory.dmp

      Filesize

      40KB

    • memory/1840-10-0x0000000006B40000-0x0000000006BBC000-memory.dmp

      Filesize

      496KB

    • memory/1840-11-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/1840-8-0x00000000056F0000-0x00000000056F8000-memory.dmp

      Filesize

      32KB

    • memory/1840-7-0x00000000056C0000-0x00000000056D6000-memory.dmp

      Filesize

      88KB

    • memory/1840-6-0x0000000005810000-0x00000000058AC000-memory.dmp

      Filesize

      624KB

    • memory/4704-18-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/4704-80-0x0000000007380000-0x0000000007423000-memory.dmp

      Filesize

      652KB

    • memory/4704-82-0x00000000074B0000-0x00000000074CA000-memory.dmp

      Filesize

      104KB

    • memory/4704-75-0x0000000006760000-0x000000000677E000-memory.dmp

      Filesize

      120KB

    • memory/4704-83-0x0000000007520000-0x000000000752A000-memory.dmp

      Filesize

      40KB

    • memory/4704-59-0x0000000070C40000-0x0000000070C8C000-memory.dmp

      Filesize

      304KB

    • memory/4704-58-0x000000007F270000-0x000000007F280000-memory.dmp

      Filesize

      64KB

    • memory/4704-86-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB

    • memory/4704-56-0x00000000029E0000-0x00000000029F0000-memory.dmp

      Filesize

      64KB

    • memory/4704-49-0x0000000005D00000-0x0000000006054000-memory.dmp

      Filesize

      3.3MB

    • memory/4704-27-0x0000000005260000-0x00000000052C6000-memory.dmp

      Filesize

      408KB

    • memory/4704-90-0x00000000077F0000-0x00000000077F8000-memory.dmp

      Filesize

      32KB

    • memory/4704-91-0x00000000029E0000-0x00000000029F0000-memory.dmp

      Filesize

      64KB

    • memory/4704-20-0x00000000029E0000-0x00000000029F0000-memory.dmp

      Filesize

      64KB

    • memory/4704-22-0x00000000055D0000-0x0000000005BF8000-memory.dmp

      Filesize

      6.2MB

    • memory/4704-19-0x00000000029E0000-0x00000000029F0000-memory.dmp

      Filesize

      64KB

    • memory/4704-17-0x0000000001240000-0x0000000001276000-memory.dmp

      Filesize

      216KB

    • memory/4704-100-0x00000000744D0000-0x0000000074C80000-memory.dmp

      Filesize

      7.7MB