Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 03:44

General

  • Target

    K. Taean V31 Vessel's Particulars.docx.exe

  • Size

    1.2MB

  • MD5

    7dc0d41fb18c3933f1a3849621006e86

  • SHA1

    9ddd78acc47770bfb1777a65eb5dad1befedb9e6

  • SHA256

    688f571ea22383cf80540084f6a6e2af098869fac4ab2028f744e262b61dd452

  • SHA512

    0b881a078928214df15047966c706668342d00306a18aaaa577445a547dfdd1335f2344a88899868ec8087c8f85a774d5527d49b1afd2e4e0477a3d5d00c75dc

  • SSDEEP

    24576:uRmJkcoQricOIQxiZY1iaC4Su/Oo+yxoNZ/8N0WCyjMoIG1MS:7JZoQrbTFZY1iaC4ZLxoj8mWCyxIrS

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\K. Taean V31 Vessel's Particulars.docx.exe
    "C:\Users\Admin\AppData\Local\Temp\K. Taean V31 Vessel's Particulars.docx.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\directory\name.exe
      "C:\Users\Admin\AppData\Local\Temp\K. Taean V31 Vessel's Particulars.docx.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\K. Taean V31 Vessel's Particulars.docx.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Dalis

    Filesize

    261KB

    MD5

    9de93b46d9a1662bbc434c26f26e039f

    SHA1

    9fffd43491ff78eab2eb993c1604d0986f9e542a

    SHA256

    0f454ab3e15cc861c81996b23a1a1fcfc525b027ce9a2c2b2f1e5f95f9653171

    SHA512

    5e566d9a4cdd0ffc4c3478cf00afeba026b77c36a7bf929d682449ffb272b43ae2baa904d1cff67476b1e50aff141647d35c8d9e53d1c6a77f0e40ac7baed495

  • \Users\Admin\AppData\Local\directory\name.exe

    Filesize

    1.2MB

    MD5

    7dc0d41fb18c3933f1a3849621006e86

    SHA1

    9ddd78acc47770bfb1777a65eb5dad1befedb9e6

    SHA256

    688f571ea22383cf80540084f6a6e2af098869fac4ab2028f744e262b61dd452

    SHA512

    0b881a078928214df15047966c706668342d00306a18aaaa577445a547dfdd1335f2344a88899868ec8087c8f85a774d5527d49b1afd2e4e0477a3d5d00c75dc

  • memory/1916-60-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-1058-0x000000007467E000-0x000000007467F000-memory.dmp

    Filesize

    4KB

  • memory/1916-14-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1916-16-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1916-17-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1916-18-0x000000007467E000-0x000000007467F000-memory.dmp

    Filesize

    4KB

  • memory/1916-19-0x00000000003B0000-0x0000000000404000-memory.dmp

    Filesize

    336KB

  • memory/1916-20-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1916-21-0x0000000001F70000-0x0000000001FC2000-memory.dmp

    Filesize

    328KB

  • memory/1916-22-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1916-66-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-80-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-112-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1916-82-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-78-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-76-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-1059-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1916-72-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-70-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-68-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-64-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-62-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-56-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-58-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-74-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-54-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-53-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-50-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-48-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-46-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-44-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-42-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-40-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-38-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-36-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-34-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-32-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-30-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-28-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-26-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-24-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-23-0x0000000001F70000-0x0000000001FBC000-memory.dmp

    Filesize

    304KB

  • memory/1916-1056-0x0000000074670000-0x0000000074D5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1916-1057-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/1972-2-0x0000000003440000-0x0000000003840000-memory.dmp

    Filesize

    4.0MB

  • memory/2124-12-0x0000000003960000-0x0000000003D60000-memory.dmp

    Filesize

    4.0MB