Analysis

  • max time kernel
    125s
  • max time network
    70s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 17:42

General

  • Target

    SOA.exe

  • Size

    976KB

  • MD5

    0fbb91e3f74248db21952223a4734622

  • SHA1

    77b8ecdb5d3bba59ef78feefd81e296bcd142321

  • SHA256

    ee869247ca9d4e73c21db2ae314bf66049b0398deaf00a475a89b08030e69c14

  • SHA512

    dadf88a45dfffe65208ff2833fd90c0115ad902e445b3f6d96cc461a176ecaad8696d8fc43081e05228e720f76575790b1f53b5239e6561ee5b92b629b6d7d23

  • SSDEEP

    24576:qgO34/+Z+pJn5moA+ig6DiBydmLOBLF5SB:qgO38fJn5HA+2i8dmaVFa

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\orvheOannva" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF462.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\orvheOannva.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    ce74a5a0883ad7574dfd2fd037b93c57

    SHA1

    c0ee92bbfacdb0c5d30cfcb693f1b287e6467cd3

    SHA256

    d0733d1c9716e3582eb906335149172c6c3d9f4261350b6e986c09d2c8a38f03

    SHA512

    95a14ea25640bfcd7fd4d7563a390339a271b7774c3eae071dfa56560079793ad58c0607a151d9f07a40f32984a80d9a59a3aa4aa26968ae56280378f4434f70

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_32cxwnog.q1m.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF462.tmp

    Filesize

    1KB

    MD5

    f61740678f610de7b5e04bf5e00484dd

    SHA1

    dd54b828187d9f3e9456a0bfbc09177b2b29606b

    SHA256

    0827864a9dc381097366521ab2e0fe08696e1a88fa84e154fd8b8b3883d6161d

    SHA512

    32d4245ac1f9587db50ed6f1222bc9c4e276bcc533fb7227b5f34d0ce61cf31aa7b3a6f07d8fc7acd98aaa588fb63382c074be06247d5dbefdd6d22182a95d36

  • memory/2476-100-0x0000000005780000-0x0000000005790000-memory.dmp

    Filesize

    64KB

  • memory/2476-99-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/2476-98-0x0000000006D70000-0x0000000006DC0000-memory.dmp

    Filesize

    320KB

  • memory/2476-51-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/2476-48-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3064-87-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

    Filesize

    56KB

  • memory/3064-86-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

    Filesize

    68KB

  • memory/3064-57-0x000000007FB70000-0x000000007FB80000-memory.dmp

    Filesize

    64KB

  • memory/3064-17-0x0000000002E60000-0x0000000002E96000-memory.dmp

    Filesize

    216KB

  • memory/3064-19-0x0000000005A50000-0x0000000006078000-memory.dmp

    Filesize

    6.2MB

  • memory/3064-20-0x0000000002E50000-0x0000000002E60000-memory.dmp

    Filesize

    64KB

  • memory/3064-18-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3064-25-0x0000000006160000-0x00000000061C6000-memory.dmp

    Filesize

    408KB

  • memory/3064-70-0x0000000002E50000-0x0000000002E60000-memory.dmp

    Filesize

    64KB

  • memory/3064-83-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

    Filesize

    104KB

  • memory/3064-88-0x0000000007CF0000-0x0000000007D04000-memory.dmp

    Filesize

    80KB

  • memory/3064-90-0x0000000007DD0000-0x0000000007DD8000-memory.dmp

    Filesize

    32KB

  • memory/3064-69-0x0000000006D30000-0x0000000006D4E000-memory.dmp

    Filesize

    120KB

  • memory/3064-22-0x00000000057D0000-0x00000000057F2000-memory.dmp

    Filesize

    136KB

  • memory/3064-53-0x0000000006770000-0x000000000678E000-memory.dmp

    Filesize

    120KB

  • memory/3064-54-0x0000000006800000-0x000000000684C000-memory.dmp

    Filesize

    304KB

  • memory/3064-29-0x0000000002E50000-0x0000000002E60000-memory.dmp

    Filesize

    64KB

  • memory/3064-56-0x0000000071880000-0x00000000718CC000-memory.dmp

    Filesize

    304KB

  • memory/3064-97-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3996-27-0x0000000005250000-0x0000000005260000-memory.dmp

    Filesize

    64KB

  • memory/3996-85-0x0000000007B90000-0x0000000007C26000-memory.dmp

    Filesize

    600KB

  • memory/3996-26-0x0000000005250000-0x0000000005260000-memory.dmp

    Filesize

    64KB

  • memory/3996-23-0x0000000005650000-0x00000000056B6000-memory.dmp

    Filesize

    408KB

  • memory/3996-96-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3996-58-0x0000000071880000-0x00000000718CC000-memory.dmp

    Filesize

    304KB

  • memory/3996-89-0x0000000007C50000-0x0000000007C6A000-memory.dmp

    Filesize

    104KB

  • memory/3996-81-0x0000000005250000-0x0000000005260000-memory.dmp

    Filesize

    64KB

  • memory/3996-80-0x00000000077C0000-0x0000000007863000-memory.dmp

    Filesize

    652KB

  • memory/3996-28-0x0000000005F30000-0x0000000006284000-memory.dmp

    Filesize

    3.3MB

  • memory/3996-68-0x000000007FC20000-0x000000007FC30000-memory.dmp

    Filesize

    64KB

  • memory/3996-55-0x0000000007580000-0x00000000075B2000-memory.dmp

    Filesize

    200KB

  • memory/3996-21-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/3996-84-0x0000000007990000-0x000000000799A000-memory.dmp

    Filesize

    40KB

  • memory/3996-82-0x0000000007F60000-0x00000000085DA000-memory.dmp

    Filesize

    6.5MB

  • memory/4952-11-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-12-0x0000000005970000-0x0000000005980000-memory.dmp

    Filesize

    64KB

  • memory/4952-10-0x0000000007120000-0x00000000071BC000-memory.dmp

    Filesize

    624KB

  • memory/4952-9-0x0000000007360000-0x00000000073DC000-memory.dmp

    Filesize

    496KB

  • memory/4952-7-0x0000000007010000-0x0000000007018000-memory.dmp

    Filesize

    32KB

  • memory/4952-52-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-8-0x0000000007020000-0x000000000702A000-memory.dmp

    Filesize

    40KB

  • memory/4952-1-0x00000000751B0000-0x0000000075960000-memory.dmp

    Filesize

    7.7MB

  • memory/4952-6-0x0000000005C10000-0x0000000005C28000-memory.dmp

    Filesize

    96KB

  • memory/4952-5-0x0000000005990000-0x000000000599A000-memory.dmp

    Filesize

    40KB

  • memory/4952-4-0x0000000005970000-0x0000000005980000-memory.dmp

    Filesize

    64KB

  • memory/4952-3-0x00000000059B0000-0x0000000005A42000-memory.dmp

    Filesize

    584KB

  • memory/4952-2-0x0000000005F60000-0x0000000006504000-memory.dmp

    Filesize

    5.6MB

  • memory/4952-0-0x0000000000E80000-0x0000000000F7A000-memory.dmp

    Filesize

    1000KB