Analysis

  • max time kernel
    141s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:44

General

  • Target

    SOA JUL..exe

  • Size

    813KB

  • MD5

    51cd9a94ff9c50f18ea55c3d4e844a41

  • SHA1

    72d72eb8f18177235bee686425ebfbb7b9fef308

  • SHA256

    7f09e1a23ce7b3b143221cd5f8be274e0b75380e6b3dd8e32d947c6f3b493104

  • SHA512

    6ea62e5c90899a0fb0eeb96dcab1566fefdd5bf4af61b48bb4c771202dfdd012a475eda85ea8ff132f9e60d5225207ff90dcfebd3015a983f5de52d559cf967f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.varda.com.tr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    varda9997929

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA JUL..exe
    "C:\Users\Admin\AppData\Local\Temp\SOA JUL..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ATmGFbeqEs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp22ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2016
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp22ED.tmp
    Filesize

    1KB

    MD5

    c093752e022ce2583582c31d27efd2dc

    SHA1

    bc8c334600f1c1670c4c219bdf7c073f73cee98e

    SHA256

    0bb11ac01580519d8dfe8ed13d9562d569dc0d990a4d0f10457b6a0cafb4240a

    SHA512

    26f0ceca9f192f971d43ee61a99d31fbfea6f1804142565f9ece939a4f667749520217f8de27986b3c1d2cfccb8bf5ce62eeaa18c64508fde073c4cd1205f6a1

  • memory/888-54-0x00000000009E0000-0x0000000000AB0000-memory.dmp
    Filesize

    832KB

  • memory/888-55-0x0000000075D21000-0x0000000075D23000-memory.dmp
    Filesize

    8KB

  • memory/888-56-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB

  • memory/888-57-0x00000000049B0000-0x0000000004A1E000-memory.dmp
    Filesize

    440KB

  • memory/888-58-0x0000000000450000-0x00000000004A8000-memory.dmp
    Filesize

    352KB

  • memory/1364-59-0x0000000000000000-mapping.dmp
  • memory/1600-73-0x0000000000000000-mapping.dmp
  • memory/2016-62-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-64-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-65-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-66-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-67-0x000000000045477E-mapping.dmp
  • memory/2016-69-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-71-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2016-61-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB