Analysis

  • max time kernel
    107s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:13

General

  • Target

    SOA.exe

  • Size

    821KB

  • MD5

    a445c10e946c6374763f1073e3aacdbf

  • SHA1

    a9dbaa9b65d0506ca3ae92326dba7c1300a9cda5

  • SHA256

    1c6bb472f44c4e6ddb6b74a9fd411b802dd502a92fe4cce7e4a0959a8030ffb6

  • SHA512

    8f222f5861969b264165e4cc3e55e30b33774213319ece2526c2e23bd77358c7eecda6fb5ae052850496c8980923c7e1caa150241e6c6cfdb819093de977b822

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.amexworldwide.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sujit@41#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-56-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-57-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-59-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-60-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-61-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-62-0x0000000000445CEE-mapping.dmp
  • memory/952-64-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-66-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/952-68-0x0000000073E60000-0x000000007440B000-memory.dmp
    Filesize

    5.7MB

  • memory/1468-54-0x0000000075371000-0x0000000075373000-memory.dmp
    Filesize

    8KB

  • memory/1468-55-0x0000000073E60000-0x000000007440B000-memory.dmp
    Filesize

    5.7MB