Analysis

  • max time kernel
    181s
  • max time network
    299s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 07:51

General

  • Target

    SOA.exe

  • Size

    482KB

  • MD5

    c19417f92b007af50ba9ae328c693d0f

  • SHA1

    7eddf0cf2dcf2546e7d679bcd1341591c6f5d3ae

  • SHA256

    ef0c12e1c56d5e674a83f56e8e21b485bdcf7d45e0c97e02669d5e8604cebafc

  • SHA512

    700153ca06ca6b43a053db6ac1ead5e9de6e3f27426dd362d67fe5fe5064948c56847503965c2846f0304a2365d5f34f1fdd119c445770e1272b68926b5d9041

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.khawambros.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1EJRh0xnEN549JSbdZHz

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YHKJxhNg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5F91.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:996
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
        PID:1680
      • C:\Users\Admin\AppData\Local\Temp\SOA.exe
        "{path}"
        2⤵
          PID:2760
        • C:\Users\Admin\AppData\Local\Temp\SOA.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2768

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA.exe.log
        MD5

        90acfd72f14a512712b1a7380c0faf60

        SHA1

        40ba4accb8faa75887e84fb8e38d598dc8cf0f12

        SHA256

        20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

        SHA512

        29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

      • C:\Users\Admin\AppData\Local\Temp\tmp5F91.tmp
        MD5

        b50544cfbd51995aa79a08bd73c93a50

        SHA1

        2fcea2eb9ab7466831a804fd191764300618355f

        SHA256

        4ddb5585b6af10bc19b5fad0b04e85c617a8c1ce0eb230ff7fe5f777485ecb74

        SHA512

        9d6904c7a1e4e14499ad1596dbec4bf2392ee639d9298b7e1fb8a6ba73bcb67431cce0a5e6f518cbd8bcb566657056253c3360734c1d983afb399fa18f426331

      • memory/996-129-0x0000000000000000-mapping.dmp
      • memory/2676-127-0x0000000007EA0000-0x0000000007F1C000-memory.dmp
        Filesize

        496KB

      • memory/2676-122-0x00000000058A0000-0x00000000058A1000-memory.dmp
        Filesize

        4KB

      • memory/2676-124-0x00000000057C0000-0x00000000057C1000-memory.dmp
        Filesize

        4KB

      • memory/2676-125-0x00000000059D0000-0x00000000059D1000-memory.dmp
        Filesize

        4KB

      • memory/2676-126-0x0000000005D70000-0x0000000005D75000-memory.dmp
        Filesize

        20KB

      • memory/2676-118-0x0000000000F30000-0x0000000000F31000-memory.dmp
        Filesize

        4KB

      • memory/2676-128-0x000000000A540000-0x000000000A578000-memory.dmp
        Filesize

        224KB

      • memory/2676-123-0x00000000058A0000-0x0000000005D9E000-memory.dmp
        Filesize

        5.0MB

      • memory/2676-121-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
        Filesize

        4KB

      • memory/2676-120-0x0000000005800000-0x0000000005801000-memory.dmp
        Filesize

        4KB

      • memory/2768-132-0x00000000004374BE-mapping.dmp
      • memory/2768-131-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2768-138-0x0000000005880000-0x0000000005D7E000-memory.dmp
        Filesize

        5.0MB

      • memory/2768-139-0x0000000005D60000-0x0000000005D61000-memory.dmp
        Filesize

        4KB

      • memory/2768-140-0x0000000006520000-0x0000000006521000-memory.dmp
        Filesize

        4KB

      • memory/2768-143-0x0000000005880000-0x0000000005D7E000-memory.dmp
        Filesize

        5.0MB