Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 10:48

General

  • Target

    Ningbo-Overdue 974356.exe

  • Size

    911KB

  • MD5

    f06ced89e9f041ea9907fa750a31a5a8

  • SHA1

    a5adcfede6509ef3f19c4774f1438d8b1da8ec55

  • SHA256

    b12f4fb9ba8afbedede9a6132fa5c92a25045d33dd93dbafcb042dbc6bcae529

  • SHA512

    f44382439ec9435f164d13b0af5f557b23869a6f695307117c5cb5c5778cde161afb9f4e7fb6bd467e9da67e7cbd81a651345a1c32c999774815ad0d9336dcb2

  • SSDEEP

    12288:b+fL9rf814Ok9fCy7ib/FQItk/n0QCt/d/7ZI9+lMO2OPWtddjcd8SLGA6LKMUBY:bELL0rl5ZK+LCPdjcfGxLVUBYrro

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe
    "C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ningbo-Overdue 974356.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3868
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KIKXyiuZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KIKXyiuZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3352
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1040
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1428
          3⤵
          • Program crash
          PID:4872
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1040 -ip 1040
      1⤵
        PID:1388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        8190558e55ed09510042639ebb68c94e

        SHA1

        be6daf9b5729b115ee29d02337305a60882cf37b

        SHA256

        46f11970fbf3797d666a41ded8f2445c8c43531e7bab906ca385a4cf2720d0a8

        SHA512

        199d0d095148b43db939670ff04671f74ae0abd2071b21390042db1986081f4fee87cd9090039a4f688e817a8e27435ef94de4b3d7fa5ec7c2e728a0311fc0af

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gq13lhbf.nz4.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpEA21.tmp

        Filesize

        1KB

        MD5

        5ab2db6fd2016cecbf5788a2f53dd6a3

        SHA1

        eae7fccc3bbc78ec22071fd49adf855dd61e8e34

        SHA256

        38ebfaaa31552fd16a5beb76bec1f8fe4edd7bb835574629a5b2e8db800552d8

        SHA512

        36d5d56c3c3fca5e26663649950db150a2a5a41c3c7756008d02bceb232b49f84b7e6ee532ec230a5dc4f9606847a6111bd6665c0c89c1529cfca5b094b303c4

      • memory/1040-35-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1040-47-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1040-50-0x0000000005710000-0x0000000005720000-memory.dmp

        Filesize

        64KB

      • memory/1040-98-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1580-4-0x00000000055C0000-0x00000000055CA000-memory.dmp

        Filesize

        40KB

      • memory/1580-7-0x00000000057B0000-0x00000000057C6000-memory.dmp

        Filesize

        88KB

      • memory/1580-10-0x0000000007FB0000-0x000000000802C000-memory.dmp

        Filesize

        496KB

      • memory/1580-11-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1580-16-0x0000000005640000-0x0000000005650000-memory.dmp

        Filesize

        64KB

      • memory/1580-8-0x0000000005980000-0x0000000005988000-memory.dmp

        Filesize

        32KB

      • memory/1580-0-0x0000000000A50000-0x0000000000B38000-memory.dmp

        Filesize

        928KB

      • memory/1580-9-0x0000000005990000-0x000000000599A000-memory.dmp

        Filesize

        40KB

      • memory/1580-6-0x00000000057E0000-0x000000000587C000-memory.dmp

        Filesize

        624KB

      • memory/1580-51-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/1580-5-0x0000000005640000-0x0000000005650000-memory.dmp

        Filesize

        64KB

      • memory/1580-3-0x00000000054F0000-0x0000000005582000-memory.dmp

        Filesize

        584KB

      • memory/1580-2-0x00000000059C0000-0x0000000005F64000-memory.dmp

        Filesize

        5.6MB

      • memory/1580-1-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/3868-18-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/3868-53-0x00000000069B0000-0x00000000069FC000-memory.dmp

        Filesize

        304KB

      • memory/3868-17-0x0000000002B30000-0x0000000002B66000-memory.dmp

        Filesize

        216KB

      • memory/3868-19-0x0000000002C60000-0x0000000002C70000-memory.dmp

        Filesize

        64KB

      • memory/3868-96-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/3868-20-0x0000000005680000-0x0000000005CA8000-memory.dmp

        Filesize

        6.2MB

      • memory/3868-86-0x0000000007950000-0x0000000007961000-memory.dmp

        Filesize

        68KB

      • memory/3868-85-0x00000000079D0000-0x0000000007A66000-memory.dmp

        Filesize

        600KB

      • memory/3868-52-0x0000000006440000-0x000000000645E000-memory.dmp

        Filesize

        120KB

      • memory/3868-71-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/3868-54-0x0000000002C60000-0x0000000002C70000-memory.dmp

        Filesize

        64KB

      • memory/3868-84-0x00000000077C0000-0x00000000077CA000-memory.dmp

        Filesize

        40KB

      • memory/3868-56-0x000000007F560000-0x000000007F570000-memory.dmp

        Filesize

        64KB

      • memory/3868-57-0x0000000006A00000-0x0000000006A32000-memory.dmp

        Filesize

        200KB

      • memory/3868-58-0x0000000075BE0000-0x0000000075C2C000-memory.dmp

        Filesize

        304KB

      • memory/3868-68-0x0000000006970000-0x000000000698E000-memory.dmp

        Filesize

        120KB

      • memory/3868-69-0x0000000007610000-0x00000000076B3000-memory.dmp

        Filesize

        652KB

      • memory/3868-26-0x0000000005D50000-0x0000000005DB6000-memory.dmp

        Filesize

        408KB

      • memory/4748-70-0x0000000075BE0000-0x0000000075C2C000-memory.dmp

        Filesize

        304KB

      • memory/4748-81-0x000000007F290000-0x000000007F2A0000-memory.dmp

        Filesize

        64KB

      • memory/4748-82-0x0000000007F30000-0x00000000085AA000-memory.dmp

        Filesize

        6.5MB

      • memory/4748-83-0x00000000078F0000-0x000000000790A000-memory.dmp

        Filesize

        104KB

      • memory/4748-55-0x00000000051D0000-0x00000000051E0000-memory.dmp

        Filesize

        64KB

      • memory/4748-22-0x00000000051D0000-0x00000000051E0000-memory.dmp

        Filesize

        64KB

      • memory/4748-21-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4748-87-0x0000000007B20000-0x0000000007B2E000-memory.dmp

        Filesize

        56KB

      • memory/4748-88-0x0000000007B30000-0x0000000007B44000-memory.dmp

        Filesize

        80KB

      • memory/4748-89-0x0000000007C30000-0x0000000007C4A000-memory.dmp

        Filesize

        104KB

      • memory/4748-90-0x0000000007C10000-0x0000000007C18000-memory.dmp

        Filesize

        32KB

      • memory/4748-23-0x00000000051D0000-0x00000000051E0000-memory.dmp

        Filesize

        64KB

      • memory/4748-48-0x0000000006120000-0x0000000006474000-memory.dmp

        Filesize

        3.3MB

      • memory/4748-25-0x0000000005610000-0x0000000005632000-memory.dmp

        Filesize

        136KB

      • memory/4748-97-0x0000000075330000-0x0000000075AE0000-memory.dmp

        Filesize

        7.7MB

      • memory/4748-27-0x0000000005FB0000-0x0000000006016000-memory.dmp

        Filesize

        408KB