Analysis

  • max time kernel
    94s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 16:31

General

  • Target

    SOA.exe

  • Size

    823KB

  • MD5

    f640aac019a1e4d4c2087787a183ce9e

  • SHA1

    61e6ffda193221c646528fe23b6934b35967755f

  • SHA256

    b83277e8c7164257c1077c18eb894209d211d79b0032ad50230553c5b7a1e411

  • SHA512

    062a338acff66bd608c0e274baa6c697d48bda9b0e13c1e0bbcd47a3c56cda14ab5cd10d540003b350c0cc5a8b5469402ed061e4061a8ae2f8ffaa048ee225f8

  • SSDEEP

    24576:SzW8WrwhcvcfdY4disSYnRsquUoWPfr6ZcT:jx4disSARPGWPfrJ

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karthikagro.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Yenks@0910

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OPTvPkKUuRKql" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC6D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1124
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1140

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC6D9.tmp

    Filesize

    1KB

    MD5

    bf47c19a38d0e2094f866f17e80e1c64

    SHA1

    d2e75ea3187cc905211f5ca234cb1fc9f05b97b8

    SHA256

    7ef7d278f16a39653b83abf387d2dcbaf1122e3dd03fa50b4a3eb9e8e5db32fb

    SHA512

    6fcbeac7cc468ec08851a625493ee32144408ddce14b917b6f4f659cb7b46fd94652b2457d011c150286c80f84f0eefc76eab096086b5b9204d2977c068bc558

  • memory/1124-60-0x0000000000000000-mapping.dmp

  • memory/1140-67-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-65-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-72-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-70-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-68-0x000000000042938E-mapping.dmp

  • memory/1140-66-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-62-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1140-63-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1844-56-0x0000000004F70000-0x0000000005026000-memory.dmp

    Filesize

    728KB

  • memory/1844-55-0x0000000075B41000-0x0000000075B43000-memory.dmp

    Filesize

    8KB

  • memory/1844-54-0x0000000001100000-0x00000000011D4000-memory.dmp

    Filesize

    848KB

  • memory/1844-57-0x00000000005F0000-0x0000000000602000-memory.dmp

    Filesize

    72KB

  • memory/1844-59-0x0000000000AF0000-0x0000000000B32000-memory.dmp

    Filesize

    264KB

  • memory/1844-58-0x0000000005940000-0x00000000059CE000-memory.dmp

    Filesize

    568KB