Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 05:48

General

  • Target

    SOA.exe

  • Size

    404KB

  • MD5

    e1114716698d8e2f7328994c7ed88024

  • SHA1

    08682023dfc0d0f5b61d34de8396d5e5dcc4d83e

  • SHA256

    66552856ca289e837ad5cd8c43db7aaef31af50cad3997854491d506c3948c18

  • SHA512

    376aebd6435cf16cfa1fe3776c3e790556cc6240e8c3475ee198083d0ee042952e103280c65152ad461a518e6f94c9a3bc8e94879c1a88802ce6a8484bca2c76

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikechukwu112

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
        PID:1620
      • C:\Users\Admin\AppData\Local\Temp\SOA.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/784-0-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/784-1-0x0000000000446D3E-mapping.dmp
    • memory/784-2-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/784-3-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB