Analysis
-
max time kernel
85s -
max time network
57s -
platform
windows7_x64 -
resource
win7 -
submitted
10-07-2020 15:39
Static task
static1
Behavioral task
behavioral1
Sample
SOA.exe
Resource
win7
Behavioral task
behavioral2
Sample
SOA.exe
Resource
win10v200430
General
-
Target
SOA.exe
-
Size
665KB
-
MD5
3471a22050a74abfebd537ad8dfa7e9e
-
SHA1
0afbbb067a4fce6f3d3cbd379c08bef4bdf89cd2
-
SHA256
6284dcf3ae02ff5c558baf2a35f9fceee1aed4fe200f333ca65a61a41cb96d69
-
SHA512
7ca7fefcace59c3ff8c65f4ce8285aec2d8804cfd2859a31dba113f97e2eeefb90374d69183ef373a5b57f2f7de25665a78e34b11f91328a696f95b082c4876f
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ikem123456789
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/548-2-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/548-3-0x000000000044C79E-mapping.dmp family_agenttesla behavioral1/memory/548-4-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/548-5-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1456 set thread context of 548 1456 SOA.exe 24 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 548 SOA.exe 548 SOA.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 548 SOA.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 1456 wrote to memory of 548 1456 SOA.exe 24 PID 548 wrote to memory of 1976 548 SOA.exe 28 PID 548 wrote to memory of 1976 548 SOA.exe 28 PID 548 wrote to memory of 1976 548 SOA.exe 28 PID 548 wrote to memory of 1976 548 SOA.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"C:\Users\Admin\AppData\Local\Temp\SOA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:1976
-
-