Analysis

  • max time kernel
    75s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:18

General

  • Target

    SOA OCT-NOV 2023.exe

  • Size

    678KB

  • MD5

    7f4f6e3789449c78b61f26d679cf5a2f

  • SHA1

    377ca37dcf869dbc2c6207a4dd383f85b9f6b65d

  • SHA256

    5ff36a084b23be3de1baeb6953f2d0488d8f1ea257d1b83d64ad8fb64bc8dc39

  • SHA512

    b9c614984dd6ff1ef21874b8fde9eaedb14d9afe59e4c3c3525eff8212d4f7424366f5c5e95dc004fd9cf7e6bac29e8117b13174ba9ad6e3e9740612c08f4f47

  • SSDEEP

    12288:GCB0JiIeS0K36xgYG86Ox2nzNwqIH2kGX3DwxV7ccqidnuB/LhYcvwfqIrs9:l0Jis36aYv6Ox2xkGaxqFmcxa

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mKYYhRtPkmXrC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mKYYhRtPkmXrC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp801D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4492
    • C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4440
    • C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA OCT-NOV 2023.exe"
      2⤵
        PID:1540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a8096d371a8ca564ce7507e89e25ddd7

      SHA1

      a67b75fedbd649009ca77159130f210a9fe3c58f

      SHA256

      cad10c75e699fb72c449eebc7a14b0ec2347cee1e673c52b517c5e2b16a4dc26

      SHA512

      fd681edb6bdd80b77ad925f8c1bc7633bc9c0acdf391f23e65bf9cf8bf83ca85b3dee20fbde592352c6d21743f9c81d625ec88265333eb898feb0c770b68fd36

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s33wcd4u.wwg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp801D.tmp

      Filesize

      1KB

      MD5

      d2383d56c67998118780fd05d93f1f2a

      SHA1

      d0353efc7f4f6aec5299409e0a78e762fb491074

      SHA256

      75cf44395215c78ae4feb16eb0104b8d81387c77892cb90b9a94cf7aa075c477

      SHA512

      f7a987b5d59d7415b922f59de67bf34e3bc467d48657dcd805ada692996f741293b55fedecf1ecce3c1e5daa9865090087e1e9ff6b9cb5f8348a49cc06646f1c

    • memory/808-81-0x00000000077A0000-0x00000000077BA000-memory.dmp

      Filesize

      104KB

    • memory/808-67-0x0000000074D60000-0x0000000074DAC000-memory.dmp

      Filesize

      304KB

    • memory/808-78-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/808-86-0x00000000079E0000-0x00000000079F4000-memory.dmp

      Filesize

      80KB

    • memory/808-25-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/808-24-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/808-82-0x0000000007810000-0x000000000781A000-memory.dmp

      Filesize

      40KB

    • memory/808-54-0x00000000075F0000-0x0000000007622000-memory.dmp

      Filesize

      200KB

    • memory/808-92-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/808-83-0x0000000007A20000-0x0000000007AB6000-memory.dmp

      Filesize

      600KB

    • memory/808-52-0x0000000006450000-0x000000000646E000-memory.dmp

      Filesize

      120KB

    • memory/2936-7-0x00000000052F0000-0x00000000052F8000-memory.dmp

      Filesize

      32KB

    • memory/2936-18-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/2936-0-0x0000000000410000-0x00000000004C0000-memory.dmp

      Filesize

      704KB

    • memory/2936-10-0x0000000009080000-0x000000000911C000-memory.dmp

      Filesize

      624KB

    • memory/2936-9-0x0000000006A10000-0x0000000006A8C000-memory.dmp

      Filesize

      496KB

    • memory/2936-22-0x00000000029C0000-0x00000000029D0000-memory.dmp

      Filesize

      64KB

    • memory/2936-8-0x0000000005300000-0x000000000530A000-memory.dmp

      Filesize

      40KB

    • memory/2936-51-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/2936-6-0x00000000052E0000-0x00000000052F6000-memory.dmp

      Filesize

      88KB

    • memory/2936-5-0x0000000004E60000-0x0000000004E6A000-memory.dmp

      Filesize

      40KB

    • memory/2936-4-0x00000000029C0000-0x00000000029D0000-memory.dmp

      Filesize

      64KB

    • memory/2936-3-0x0000000004ED0000-0x0000000004F62000-memory.dmp

      Filesize

      584KB

    • memory/2936-2-0x0000000005530000-0x0000000005AD4000-memory.dmp

      Filesize

      5.6MB

    • memory/2936-1-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/2968-15-0x00000000021A0000-0x00000000021D6000-memory.dmp

      Filesize

      216KB

    • memory/2968-80-0x0000000007430000-0x0000000007AAA000-memory.dmp

      Filesize

      6.5MB

    • memory/2968-49-0x0000000005660000-0x00000000059B4000-memory.dmp

      Filesize

      3.3MB

    • memory/2968-53-0x0000000005B10000-0x0000000005B5C000-memory.dmp

      Filesize

      304KB

    • memory/2968-56-0x000000007F0A0000-0x000000007F0B0000-memory.dmp

      Filesize

      64KB

    • memory/2968-55-0x0000000074D60000-0x0000000074DAC000-memory.dmp

      Filesize

      304KB

    • memory/2968-93-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/2968-31-0x0000000005410000-0x0000000005476000-memory.dmp

      Filesize

      408KB

    • memory/2968-66-0x0000000006070000-0x000000000608E000-memory.dmp

      Filesize

      120KB

    • memory/2968-68-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2968-16-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/2968-79-0x0000000006CA0000-0x0000000006D43000-memory.dmp

      Filesize

      652KB

    • memory/2968-41-0x00000000055F0000-0x0000000005656000-memory.dmp

      Filesize

      408KB

    • memory/2968-17-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2968-23-0x0000000004CF0000-0x0000000004D12000-memory.dmp

      Filesize

      136KB

    • memory/2968-19-0x00000000047A0000-0x00000000047B0000-memory.dmp

      Filesize

      64KB

    • memory/2968-84-0x0000000006FF0000-0x0000000007001000-memory.dmp

      Filesize

      68KB

    • memory/2968-85-0x0000000007020000-0x000000000702E000-memory.dmp

      Filesize

      56KB

    • memory/2968-20-0x0000000004DE0000-0x0000000005408000-memory.dmp

      Filesize

      6.2MB

    • memory/2968-87-0x0000000007130000-0x000000000714A000-memory.dmp

      Filesize

      104KB

    • memory/2968-88-0x0000000007110000-0x0000000007118000-memory.dmp

      Filesize

      32KB

    • memory/4440-50-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB

    • memory/4440-42-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4440-47-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/4440-95-0x0000000006770000-0x00000000067C0000-memory.dmp

      Filesize

      320KB

    • memory/4440-96-0x00000000744C0000-0x0000000074C70000-memory.dmp

      Filesize

      7.7MB

    • memory/4440-97-0x0000000004F60000-0x0000000004F70000-memory.dmp

      Filesize

      64KB