Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 16:45

General

  • Target

    SSC040802 船舶规范Ship particular.exe

  • Size

    676KB

  • MD5

    7170dc58bd3329c956d7397e49c11aad

  • SHA1

    b5aff2a6c1bd9836a83f96527815e1730afd3e1d

  • SHA256

    547d0af27bc22295ec106d1fc53d2a844e9c7c88319ea5aebca952375d6654ee

  • SHA512

    b189abf0550c73e2ed0534ef89dc653ef277129a4e06381c947c2385d54b7d09f3993a27531c7f79d05f629843c5a94edea0249c9df9b1e194a905bbbf003f02

  • SSDEEP

    12288:yvd6JGjIxZfszAuURYpwTTBX5/Pr0b0B4dwXp2cMKb+7L7a0Ny:Yd6JGqZf4C7xRPreAiyaL7Fk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SSC040802 船舶规范Ship particular.exe
    "C:\Users\Admin\AppData\Local\Temp\SSC040802 船舶规范Ship particular.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SSC040802 船舶规范Ship particular.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KvUZbUdroagkZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KvUZbUdroagkZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA52.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3372 -s 1388
        3⤵
        • Program crash
        PID:3272
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3372 -ip 3372
    1⤵
      PID:2312

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      9c1032e882e7fd92cc5d96467af210ab

      SHA1

      1b7805a38963085b1d8d01a0151ea4a7bcda7a61

      SHA256

      cc732eee28609cd101ee710ddc3cf92234f8d8a8a258a117a0df1e2e229dbd88

      SHA512

      004e110be02fa8c655eb14b8be4cd610a05efa43eb2272754d02eb0cef07867aea08901a6ac8c6b37d1d9a0e32c54ff4c12c607b286da3f9711f7f51c9a2663d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_neubr11m.nsd.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpDA52.tmp

      Filesize

      1KB

      MD5

      1c32dab394a139ccff81cdae5716ed61

      SHA1

      a1698e0d6d37393200ea3a6e280659bdf2f1e86b

      SHA256

      e80d8c03ee1dae6dcbcb04fadb6ab21d83ff04ba430ddcc325a84485a2ad3a11

      SHA512

      3df89ae2db02d9e8ebc8e3a6d8104bbbbb0c09bfa2c81fa46a9b42824a05975dc106feef18a77be9bbb68bd42567d8b6fc0ac7868f0313a2a748b958c55b8bde

    • memory/2548-69-0x0000000007250000-0x000000000726E000-memory.dmp

      Filesize

      120KB

    • memory/2548-58-0x0000000007290000-0x00000000072C2000-memory.dmp

      Filesize

      200KB

    • memory/2548-84-0x0000000007870000-0x0000000007906000-memory.dmp

      Filesize

      600KB

    • memory/2548-83-0x0000000007660000-0x000000000766A000-memory.dmp

      Filesize

      40KB

    • memory/2548-82-0x00000000075F0000-0x000000000760A000-memory.dmp

      Filesize

      104KB

    • memory/2548-70-0x00000000074D0000-0x0000000007573000-memory.dmp

      Filesize

      652KB

    • memory/2548-26-0x0000000005300000-0x0000000005322000-memory.dmp

      Filesize

      136KB

    • memory/2548-59-0x0000000075C00000-0x0000000075C4C000-memory.dmp

      Filesize

      304KB

    • memory/2548-57-0x000000007EE80000-0x000000007EE90000-memory.dmp

      Filesize

      64KB

    • memory/2548-86-0x0000000007820000-0x000000000782E000-memory.dmp

      Filesize

      56KB

    • memory/2548-18-0x0000000005420000-0x0000000005A48000-memory.dmp

      Filesize

      6.2MB

    • memory/2548-55-0x00000000028D0000-0x00000000028E0000-memory.dmp

      Filesize

      64KB

    • memory/2548-87-0x0000000007830000-0x0000000007844000-memory.dmp

      Filesize

      80KB

    • memory/2548-21-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/2548-22-0x00000000028D0000-0x00000000028E0000-memory.dmp

      Filesize

      64KB

    • memory/2548-54-0x0000000006360000-0x00000000063AC000-memory.dmp

      Filesize

      304KB

    • memory/2548-23-0x00000000028D0000-0x00000000028E0000-memory.dmp

      Filesize

      64KB

    • memory/2548-53-0x00000000062D0000-0x00000000062EE000-memory.dmp

      Filesize

      120KB

    • memory/2548-93-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-28-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3372-92-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-40-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3372-50-0x0000000005460000-0x0000000005470000-memory.dmp

      Filesize

      64KB

    • memory/3812-24-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/3812-56-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/3812-49-0x0000000006440000-0x0000000006794000-memory.dmp

      Filesize

      3.3MB

    • memory/3812-97-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3812-29-0x00000000063D0000-0x0000000006436000-memory.dmp

      Filesize

      408KB

    • memory/3812-81-0x0000000008350000-0x00000000089CA000-memory.dmp

      Filesize

      6.5MB

    • memory/3812-19-0x00000000055F0000-0x0000000005600000-memory.dmp

      Filesize

      64KB

    • memory/3812-27-0x0000000005B30000-0x0000000005B96000-memory.dmp

      Filesize

      408KB

    • memory/3812-17-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/3812-89-0x0000000008020000-0x0000000008028000-memory.dmp

      Filesize

      32KB

    • memory/3812-15-0x0000000005440000-0x0000000005476000-memory.dmp

      Filesize

      216KB

    • memory/3812-88-0x0000000008040000-0x000000000805A000-memory.dmp

      Filesize

      104KB

    • memory/3812-85-0x0000000007F00000-0x0000000007F11000-memory.dmp

      Filesize

      68KB

    • memory/3812-71-0x0000000075C00000-0x0000000075C4C000-memory.dmp

      Filesize

      304KB

    • memory/4304-25-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/4304-8-0x00000000050F0000-0x00000000050FA000-memory.dmp

      Filesize

      40KB

    • memory/4304-7-0x00000000050E0000-0x00000000050E8000-memory.dmp

      Filesize

      32KB

    • memory/4304-6-0x00000000050D0000-0x00000000050E6000-memory.dmp

      Filesize

      88KB

    • memory/4304-9-0x0000000006190000-0x000000000620A000-memory.dmp

      Filesize

      488KB

    • memory/4304-5-0x0000000004C30000-0x0000000004C3A000-memory.dmp

      Filesize

      40KB

    • memory/4304-4-0x0000000004DD0000-0x0000000004DE0000-memory.dmp

      Filesize

      64KB

    • memory/4304-10-0x0000000008A80000-0x0000000008B1C000-memory.dmp

      Filesize

      624KB

    • memory/4304-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4304-51-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4304-3-0x0000000004C40000-0x0000000004CD2000-memory.dmp

      Filesize

      584KB

    • memory/4304-2-0x0000000005110000-0x00000000056B4000-memory.dmp

      Filesize

      5.6MB

    • memory/4304-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

      Filesize

      7.7MB

    • memory/4304-0-0x0000000000180000-0x000000000022E000-memory.dmp

      Filesize

      696KB