Analysis

  • max time kernel
    127s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:56

General

  • Target

    SOA OCT-NOV 2023.exe

  • Size

    678KB

  • MD5

    7f4f6e3789449c78b61f26d679cf5a2f

  • SHA1

    377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

  • SHA256

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

  • SHA512

    b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

  • SSDEEP

    12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scorpionlogistics.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    M30009637

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mKYYhRtPkmXrC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKYYhRtPkmXrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBD9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3700
    • C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    a4fc35471c5c43c819e3fa18dd5287d7

    SHA1

    5245d6fad76156d0345a83f1926185958ebd82cd

    SHA256

    c19dfb1bce15a6054ae5f3b3010c04550a8b3ffc31bf090cd0a7d6f7c367a875

    SHA512

    bf914e28f62ae9c9cffb828a870f6c64ad1c26923b24d0aff694b1eb5226bfeea98544ba0cedde57e8cb0fa7fd1749178e661b075a05c41678b284d52434689b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_plh3ugmn.nwy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpDBD9.tmp

    Filesize

    1KB

    MD5

    7ff8d9575a1077114c6b827f4461151d

    SHA1

    e94684e626216fc0c53e686d7877a312d361177c

    SHA256

    0e9e0c1e0475fba1d1f2032460d7655459d56c9d76320696a8342eeed9928f06

    SHA512

    b52cfde81914b1de66e569ba20f3464520bd43da6c79e8816fb69e4e554677e766cb530b4c2fa56b239acac5fa3e628e64d03e399732ef88c90ff67c3e0f56b4

  • memory/1152-24-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1152-28-0x0000000004F10000-0x0000000004F76000-memory.dmp

    Filesize

    408KB

  • memory/1152-26-0x0000000002540000-0x0000000002550000-memory.dmp

    Filesize

    64KB

  • memory/1152-27-0x0000000002540000-0x0000000002550000-memory.dmp

    Filesize

    64KB

  • memory/1152-81-0x00000000063E0000-0x00000000063FE000-memory.dmp

    Filesize

    120KB

  • memory/1152-62-0x000000007F2B0000-0x000000007F2C0000-memory.dmp

    Filesize

    64KB

  • memory/1152-58-0x0000000007040000-0x0000000007072000-memory.dmp

    Filesize

    200KB

  • memory/1152-85-0x00000000071E0000-0x00000000071EA000-memory.dmp

    Filesize

    40KB

  • memory/1152-87-0x00000000073F0000-0x0000000007486000-memory.dmp

    Filesize

    600KB

  • memory/1152-56-0x0000000002540000-0x0000000002550000-memory.dmp

    Filesize

    64KB

  • memory/1152-89-0x00000000073A0000-0x00000000073AE000-memory.dmp

    Filesize

    56KB

  • memory/1152-54-0x0000000006440000-0x000000000648C000-memory.dmp

    Filesize

    304KB

  • memory/1152-100-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1152-90-0x00000000073B0000-0x00000000073C4000-memory.dmp

    Filesize

    80KB

  • memory/1152-61-0x0000000075230000-0x000000007527C000-memory.dmp

    Filesize

    304KB

  • memory/1152-40-0x00000000057D0000-0x0000000005836000-memory.dmp

    Filesize

    408KB

  • memory/1792-7-0x00000000055D0000-0x00000000055D8000-memory.dmp

    Filesize

    32KB

  • memory/1792-1-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-5-0x0000000005340000-0x000000000534A000-memory.dmp

    Filesize

    40KB

  • memory/1792-8-0x00000000055E0000-0x00000000055EA000-memory.dmp

    Filesize

    40KB

  • memory/1792-9-0x00000000067E0000-0x000000000685C000-memory.dmp

    Filesize

    496KB

  • memory/1792-2-0x0000000005950000-0x0000000005EF4000-memory.dmp

    Filesize

    5.6MB

  • memory/1792-10-0x00000000091C0000-0x000000000925C000-memory.dmp

    Filesize

    624KB

  • memory/1792-0-0x00000000008E0000-0x0000000000990000-memory.dmp

    Filesize

    704KB

  • memory/1792-47-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-6-0x00000000055C0000-0x00000000055D6000-memory.dmp

    Filesize

    88KB

  • memory/1792-3-0x00000000053A0000-0x0000000005432000-memory.dmp

    Filesize

    584KB

  • memory/1792-21-0x00000000052F0000-0x0000000005300000-memory.dmp

    Filesize

    64KB

  • memory/1792-19-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/1792-4-0x00000000052F0000-0x0000000005300000-memory.dmp

    Filesize

    64KB

  • memory/3172-48-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/3172-101-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3172-102-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/3172-93-0x0000000006A70000-0x0000000006AC0000-memory.dmp

    Filesize

    320KB

  • memory/3172-29-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3172-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4716-17-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4716-59-0x0000000075230000-0x000000007527C000-memory.dmp

    Filesize

    304KB

  • memory/4716-82-0x0000000006F70000-0x0000000007013000-memory.dmp

    Filesize

    652KB

  • memory/4716-83-0x00000000076F0000-0x0000000007D6A000-memory.dmp

    Filesize

    6.5MB

  • memory/4716-84-0x00000000070A0000-0x00000000070BA000-memory.dmp

    Filesize

    104KB

  • memory/4716-60-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-57-0x000000007F0E0000-0x000000007F0F0000-memory.dmp

    Filesize

    64KB

  • memory/4716-88-0x00000000072A0000-0x00000000072B1000-memory.dmp

    Filesize

    68KB

  • memory/4716-55-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4716-53-0x0000000005D90000-0x0000000005DAE000-memory.dmp

    Filesize

    120KB

  • memory/4716-91-0x00000000073E0000-0x00000000073FA000-memory.dmp

    Filesize

    104KB

  • memory/4716-92-0x00000000073C0000-0x00000000073C8000-memory.dmp

    Filesize

    32KB

  • memory/4716-46-0x0000000005880000-0x0000000005BD4000-memory.dmp

    Filesize

    3.3MB

  • memory/4716-99-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-23-0x0000000005600000-0x0000000005622000-memory.dmp

    Filesize

    136KB

  • memory/4716-20-0x00000000048E0000-0x00000000048F0000-memory.dmp

    Filesize

    64KB

  • memory/4716-18-0x0000000004F20000-0x0000000005548000-memory.dmp

    Filesize

    6.2MB

  • memory/4716-16-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/4716-15-0x00000000047A0000-0x00000000047D6000-memory.dmp

    Filesize

    216KB