Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows10_x64 -
resource
win10 -
submitted
12-07-2020 16:29
Static task
static1
Behavioral task
behavioral1
Sample
SOA.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
SOA.exe
Resource
win10
General
-
Target
SOA.exe
-
Size
404KB
-
MD5
e1114716698d8e2f7328994c7ed88024
-
SHA1
08682023dfc0d0f5b61d34de8396d5e5dcc4d83e
-
SHA256
66552856ca289e837ad5cd8c43db7aaef31af50cad3997854491d506c3948c18
-
SHA512
376aebd6435cf16cfa1fe3776c3e790556cc6240e8c3475ee198083d0ee042952e103280c65152ad461a518e6f94c9a3bc8e94879c1a88802ce6a8484bca2c76
Malware Config
Extracted
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
ikechukwu112
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 PID 344 wrote to memory of 2892 344 SOA.exe 68 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 344 set thread context of 2892 344 SOA.exe 68 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2892 SOA.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2892 SOA.exe 2892 SOA.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SOA.exe"C:\Users\Admin\AppData\Local\Temp\SOA.exe"1⤵
- Suspicious use of WriteProcessMemory
- Suspicious use of SetThreadContext
PID:344 -
C:\Users\Admin\AppData\Local\Temp\SOA.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:2892
-
-
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exeC:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe1⤵PID:3884