Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 13:23

General

  • Target

    SOA.exe

  • Size

    668KB

  • MD5

    1b3feb610357e53c06656f8f084b7fe8

  • SHA1

    135db2eecfdf9ec9f9a0a8ee5efe777e0f68437c

  • SHA256

    530b019d1e22535451dbefd997a09c85eeeaa313b114c67ab67329d5fe14e8fc

  • SHA512

    1773aceba4bcf0ac857a26240d63b0d700cd4a2d56e4984f3c9479653601ff737a438e97b7abc75c640c9a82665092a4d751968b9a90ac25b5f5cc6d86526ff8

  • SSDEEP

    12288:24B778Q+A/y4Zz/LQglOYiZmxjIw3jbOFu5mQf0MiZA+tlEXF4xAKkR:PB1/LMYiZ884guyN3QXF4WJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2188
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RGziIWDEowC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RGziIWDEowC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp928B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4720
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      1d37ad7c439b13e16cb47721b89b2367

      SHA1

      52250a8bdaf675288d178a5577420291191ffbf1

      SHA256

      b4ee6f4261cbec7b60a702d194a67eeefa47b3fc53c116a15a7b1ba41185e859

      SHA512

      70cf006ac20d2d3ee6c7758ec4f4da224b7b725abf97936802a2b6210a471fd40616c08c3d9f2c5be7e61f84a0ec293f6052177cf1fcbbaf545c239a713cd2f3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f25hqvjo.kng.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp928B.tmp
      Filesize

      1KB

      MD5

      54da4b5e21eeb440969521b54560ca40

      SHA1

      547fe22559b345ebb5df97b7fc79a1878e558cf3

      SHA256

      593049133b3bba5c91947e5a9c1ac7f7a85392520b046f291fbdf14ce514067e

      SHA512

      e969d738becd5381c00bc56ad594a98b36d3a8ed722dc54416967e9c2f4c1e5afa1f4fcc756fc83629149c4bbf0207e10249563dbbe8dde31cdc4fb2f73db233

    • memory/1360-4-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1360-0-0x0000000000080000-0x000000000012A000-memory.dmp
      Filesize

      680KB

    • memory/1360-6-0x0000000004FA0000-0x0000000004FB8000-memory.dmp
      Filesize

      96KB

    • memory/1360-8-0x0000000004FE0000-0x0000000004FF6000-memory.dmp
      Filesize

      88KB

    • memory/1360-7-0x0000000004FD0000-0x0000000004FDE000-memory.dmp
      Filesize

      56KB

    • memory/1360-9-0x0000000005D10000-0x0000000005D94000-memory.dmp
      Filesize

      528KB

    • memory/1360-10-0x0000000005FA0000-0x000000000603C000-memory.dmp
      Filesize

      624KB

    • memory/1360-5-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
      Filesize

      40KB

    • memory/1360-3-0x0000000004B00000-0x0000000004B92000-memory.dmp
      Filesize

      584KB

    • memory/1360-17-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/1360-21-0x0000000004A90000-0x0000000004AA0000-memory.dmp
      Filesize

      64KB

    • memory/1360-2-0x0000000005000000-0x00000000055A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1360-52-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/1360-1-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/2188-15-0x0000000004F20000-0x0000000004F56000-memory.dmp
      Filesize

      216KB

    • memory/2188-64-0x000000006FD00000-0x000000006FD4C000-memory.dmp
      Filesize

      304KB

    • memory/2188-26-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/2188-27-0x0000000005DA0000-0x0000000005E06000-memory.dmp
      Filesize

      408KB

    • memory/2188-25-0x0000000005420000-0x0000000005442000-memory.dmp
      Filesize

      136KB

    • memory/2188-16-0x0000000005590000-0x0000000005BB8000-memory.dmp
      Filesize

      6.2MB

    • memory/2188-20-0x0000000002A80000-0x0000000002A90000-memory.dmp
      Filesize

      64KB

    • memory/2188-18-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/2188-43-0x0000000005ED0000-0x0000000006224000-memory.dmp
      Filesize

      3.3MB

    • memory/2188-88-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/2188-84-0x0000000007B30000-0x0000000007B38000-memory.dmp
      Filesize

      32KB

    • memory/2188-81-0x0000000007A40000-0x0000000007A4E000-memory.dmp
      Filesize

      56KB

    • memory/2188-19-0x0000000002A80000-0x0000000002A90000-memory.dmp
      Filesize

      64KB

    • memory/2188-80-0x0000000007A10000-0x0000000007A21000-memory.dmp
      Filesize

      68KB

    • memory/2188-79-0x0000000007A90000-0x0000000007B26000-memory.dmp
      Filesize

      600KB

    • memory/2188-78-0x0000000007880000-0x000000000788A000-memory.dmp
      Filesize

      40KB

    • memory/3288-49-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/3288-93-0x0000000006120000-0x0000000006170000-memory.dmp
      Filesize

      320KB

    • memory/4472-82-0x0000000007A10000-0x0000000007A24000-memory.dmp
      Filesize

      80KB

    • memory/4472-83-0x0000000007B10000-0x0000000007B2A000-memory.dmp
      Filesize

      104KB

    • memory/4472-23-0x0000000002B60000-0x0000000002B70000-memory.dmp
      Filesize

      64KB

    • memory/4472-65-0x0000000007670000-0x000000000768E000-memory.dmp
      Filesize

      120KB

    • memory/4472-54-0x000000006FD00000-0x000000006FD4C000-memory.dmp
      Filesize

      304KB

    • memory/4472-50-0x0000000006610000-0x000000000665C000-memory.dmp
      Filesize

      304KB

    • memory/4472-75-0x00000000076A0000-0x0000000007743000-memory.dmp
      Filesize

      652KB

    • memory/4472-77-0x00000000077D0000-0x00000000077EA000-memory.dmp
      Filesize

      104KB

    • memory/4472-48-0x00000000064A0000-0x00000000064BE000-memory.dmp
      Filesize

      120KB

    • memory/4472-76-0x0000000007E10000-0x000000000848A000-memory.dmp
      Filesize

      6.5MB

    • memory/4472-24-0x0000000002B60000-0x0000000002B70000-memory.dmp
      Filesize

      64KB

    • memory/4472-22-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/4472-92-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/4472-53-0x0000000007630000-0x0000000007662000-memory.dmp
      Filesize

      200KB