Analysis

  • max time kernel
    134s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 13:18

General

  • Target

    SOA.exe

  • Size

    1.2MB

  • MD5

    e5abb827d35873d229a1e77788fe322e

  • SHA1

    f3803cc39c30ff2b9d79ec714e7a0d8d1baefdf4

  • SHA256

    fd9b51a831b2bebf0dbb8729527ebcfc32c927e0b6f9911b31bf29dfaf181d0d

  • SHA512

    f67249d97b5cc41b29582d4894cae79265a7396b7473cdcc49d6a475bb48f0feaa99f3a27fd7a5266b1e3d438be14fe7341546ec3500426db018756fa34b672b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    paola.micheli@copangroup.xyz
  • Password:
    gibson.1990

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1632-9-0x000000000043761E-mapping.dmp
  • memory/1632-10-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1632-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1632-13-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/1632-14-0x0000000004A81000-0x0000000004A82000-memory.dmp
    Filesize

    4KB

  • memory/1676-2-0x00000000744C0000-0x0000000074BAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-3-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1676-5-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/1676-6-0x00000000003E0000-0x00000000003EE000-memory.dmp
    Filesize

    56KB

  • memory/1676-7-0x00000000054D0000-0x0000000005573000-memory.dmp
    Filesize

    652KB