Analysis

  • max time kernel
    134s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    12-07-2020 16:29

General

  • Target

    SOA.exe

  • Size

    404KB

  • MD5

    e1114716698d8e2f7328994c7ed88024

  • SHA1

    08682023dfc0d0f5b61d34de8396d5e5dcc4d83e

  • SHA256

    66552856ca289e837ad5cd8c43db7aaef31af50cad3997854491d506c3948c18

  • SHA512

    376aebd6435cf16cfa1fe3776c3e790556cc6240e8c3475ee198083d0ee042952e103280c65152ad461a518e6f94c9a3bc8e94879c1a88802ce6a8484bca2c76

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-1-0x0000000000446D3E-mapping.dmp
  • memory/1208-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB