Analysis

  • max time kernel
    125s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 08:18

General

  • Target

    SOA.exe

  • Size

    976KB

  • MD5

    0fbb91e3f74248db21952223a4734622

  • SHA1

    77b8ecdb5d3bba59ef78feefd81e296bcd142321

  • SHA256

    ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14

  • SHA512

    dadf88a45dfffe65208ff2833fd90c0115ad902e445b3f6d96cc461a176ecaad8696d8fc43081e05228e720f76575790b1f53b5239e6561ee5b92b629b6d7d23

  • SSDEEP

    24576:qgO34/+Z+pJn5moA+ig6DiBydmLOBLF5SB:qgO38fJn5HA+2i8dmaVFa

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\orvheOannva.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\orvheOannva" /XML "C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4644
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    83f78799cf6a97ce4e8fcc61b3f8b6a0

    SHA1

    4f78bb678674fb6ce2c6e0c8171c6c7672ac319e

    SHA256

    8a9836d43ccec37d731fc5c2e19022a05d044806ea0f411e5dfb10df5f2ca262

    SHA512

    c29607d969a7091bfd47634a5c284c8a0b62fc5ac164ec14d0f49854dbb1c02e5a909621a5db6571b6f68b9461653a5f7a88c8a5ef10bae8ee9a6bb8bb7e5b05

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3dnolvcg.5m4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp76D.tmp

    Filesize

    1KB

    MD5

    096b110a6a56d3fc6759e6d16bccaa81

    SHA1

    2d05013673a17bc61b84e97e1b7d04d90c1a1820

    SHA256

    ad075218992843c17b8e220ea480ded3c32e4b89316186dc3c60e689dca53ba4

    SHA512

    e2f5fde5fda8e23edd64efa4c8ec12aab07c5db2cfe2bccd51ec05ae9dd448ea6de0ab0dff803a43387cfad3901c82c2d541e7c8276e9acc1d6e54d6eb47d342

  • memory/1376-12-0x0000000005880000-0x0000000005890000-memory.dmp

    Filesize

    64KB

  • memory/1376-0-0x0000000000AE0000-0x0000000000BDA000-memory.dmp

    Filesize

    1000KB

  • memory/1376-7-0x0000000006C70000-0x0000000006C78000-memory.dmp

    Filesize

    32KB

  • memory/1376-8-0x0000000006C80000-0x0000000006C8A000-memory.dmp

    Filesize

    40KB

  • memory/1376-9-0x0000000006FC0000-0x000000000703C000-memory.dmp

    Filesize

    496KB

  • memory/1376-10-0x0000000006D80000-0x0000000006E1C000-memory.dmp

    Filesize

    624KB

  • memory/1376-11-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1376-1-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1376-2-0x0000000005C40000-0x00000000061E4000-memory.dmp

    Filesize

    5.6MB

  • memory/1376-50-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/1376-3-0x00000000055A0000-0x0000000005632000-memory.dmp

    Filesize

    584KB

  • memory/1376-5-0x0000000005690000-0x000000000569A000-memory.dmp

    Filesize

    40KB

  • memory/1376-4-0x0000000005880000-0x0000000005890000-memory.dmp

    Filesize

    64KB

  • memory/1376-6-0x0000000005C20000-0x0000000005C38000-memory.dmp

    Filesize

    96KB

  • memory/3068-52-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3068-98-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3068-99-0x0000000007180000-0x00000000071D0000-memory.dmp

    Filesize

    320KB

  • memory/3068-51-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/3068-100-0x0000000005740000-0x0000000005750000-memory.dmp

    Filesize

    64KB

  • memory/3068-47-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4952-83-0x00000000075A0000-0x00000000075BA000-memory.dmp

    Filesize

    104KB

  • memory/4952-90-0x00000000078C0000-0x00000000078C8000-memory.dmp

    Filesize

    32KB

  • memory/4952-97-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-46-0x0000000005D90000-0x00000000060E4000-memory.dmp

    Filesize

    3.3MB

  • memory/4952-23-0x0000000004E00000-0x0000000004E10000-memory.dmp

    Filesize

    64KB

  • memory/4952-89-0x00000000078E0000-0x00000000078FA000-memory.dmp

    Filesize

    104KB

  • memory/4952-53-0x0000000006250000-0x000000000626E000-memory.dmp

    Filesize

    120KB

  • memory/4952-54-0x00000000067D0000-0x000000000681C000-memory.dmp

    Filesize

    304KB

  • memory/4952-55-0x0000000007230000-0x0000000007262000-memory.dmp

    Filesize

    200KB

  • memory/4952-56-0x000000007FD50000-0x000000007FD60000-memory.dmp

    Filesize

    64KB

  • memory/4952-88-0x00000000077E0000-0x00000000077F4000-memory.dmp

    Filesize

    80KB

  • memory/4952-86-0x00000000077A0000-0x00000000077B1000-memory.dmp

    Filesize

    68KB

  • memory/4952-85-0x0000000007820000-0x00000000078B6000-memory.dmp

    Filesize

    600KB

  • memory/4952-58-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/4952-22-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-80-0x0000000004E00000-0x0000000004E10000-memory.dmp

    Filesize

    64KB

  • memory/5004-24-0x0000000005FC0000-0x0000000005FE2000-memory.dmp

    Filesize

    136KB

  • memory/5004-68-0x000000007F260000-0x000000007F270000-memory.dmp

    Filesize

    64KB

  • memory/5004-81-0x0000000007810000-0x00000000078B3000-memory.dmp

    Filesize

    652KB

  • memory/5004-84-0x0000000007BC0000-0x0000000007BCA000-memory.dmp

    Filesize

    40KB

  • memory/5004-32-0x0000000006200000-0x0000000006266000-memory.dmp

    Filesize

    408KB

  • memory/5004-79-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/5004-87-0x0000000007D80000-0x0000000007D8E000-memory.dmp

    Filesize

    56KB

  • memory/5004-26-0x00000000060E0000-0x0000000006146000-memory.dmp

    Filesize

    408KB

  • memory/5004-57-0x0000000075690000-0x00000000756DC000-memory.dmp

    Filesize

    304KB

  • memory/5004-82-0x00000000081A0000-0x000000000881A000-memory.dmp

    Filesize

    6.5MB

  • memory/5004-69-0x0000000007790000-0x00000000077AE000-memory.dmp

    Filesize

    120KB

  • memory/5004-96-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5004-21-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/5004-20-0x0000000002F80000-0x0000000002F90000-memory.dmp

    Filesize

    64KB

  • memory/5004-19-0x0000000005990000-0x0000000005FB8000-memory.dmp

    Filesize

    6.2MB

  • memory/5004-18-0x0000000074E30000-0x00000000755E0000-memory.dmp

    Filesize

    7.7MB

  • memory/5004-17-0x0000000002F00000-0x0000000002F36000-memory.dmp

    Filesize

    216KB