Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 07:51

General

  • Target

    SOA.exe

  • Size

    513KB

  • MD5

    e6724029c9afbedfb3444b1376009152

  • SHA1

    a492738237fe510c57b792353971865974a9c0c3

  • SHA256

    0e1520040239e949acaed29e68fb90f58d5dbf757f3b3abe5727cad2c35e470c

  • SHA512

    09fe868d9c3448e0f9a9a04133109517f15c4e3b05e0c3b7c8f143d6c3af2b7a36246a429da731d2d1784f3ccb2edde3e45b6a90d107a9c684420d7f84f5066d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.khawambros.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1EJRh0xnEN549JSbdZHz

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iGYabHH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6F95.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1440
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6F95.tmp

    MD5

    9a472130d44ba70aa285b54e9e0f6b00

    SHA1

    593b799eea24f711a3de8467717758e768c70cab

    SHA256

    346a96af6e306d5db0134f3fe6f78155f36695d18def6b05b6a14971e2efe9e2

    SHA512

    7313e447483705b559da28bf1f82f3cf87f60aa20c00aee64e5c6b6827186a03e14c77a94c93117987fc63caf9e207af04546a54ca75e12085dedef2971858e1

  • memory/856-57-0x0000000075821000-0x0000000075823000-memory.dmp

    Filesize

    8KB

  • memory/856-58-0x0000000004320000-0x0000000004321000-memory.dmp

    Filesize

    4KB

  • memory/856-59-0x0000000001DC0000-0x0000000001DC5000-memory.dmp

    Filesize

    20KB

  • memory/856-60-0x0000000004FE0000-0x000000000505C000-memory.dmp

    Filesize

    496KB

  • memory/856-61-0x0000000004270000-0x00000000042A8000-memory.dmp

    Filesize

    224KB

  • memory/856-55-0x0000000000930000-0x0000000000931000-memory.dmp

    Filesize

    4KB

  • memory/1332-64-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-65-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-66-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-67-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-68-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-69-0x00000000004374BE-mapping.dmp

  • memory/1332-70-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1332-72-0x0000000004730000-0x0000000004731000-memory.dmp

    Filesize

    4KB

  • memory/1332-73-0x0000000004731000-0x0000000004732000-memory.dmp

    Filesize

    4KB

  • memory/1440-62-0x0000000000000000-mapping.dmp