Analysis

  • max time kernel
    129s
  • max time network
    86s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    13-07-2020 05:48

General

  • Target

    SOA.exe

  • Size

    404KB

  • MD5

    e1114716698d8e2f7328994c7ed88024

  • SHA1

    08682023dfc0d0f5b61d34de8396d5e5dcc4d83e

  • SHA256

    66552856ca289e837ad5cd8c43db7aaef31af50cad3997854491d506c3948c18

  • SHA512

    376aebd6435cf16cfa1fe3776c3e790556cc6240e8c3475ee198083d0ee042952e103280c65152ad461a518e6f94c9a3bc8e94879c1a88802ce6a8484bca2c76

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikechukwu112

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
  • C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
    C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
    1⤵
      PID:1668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\SOA.exe.log
      MD5

      c33b4293a0023b388d1a816aba4901f1

      SHA1

      a793fe7d4694457873aa26a454a5d4b0207d7d54

      SHA256

      5b4a63ea1ce7cc18eb1be775ffb52b342bb678f265c88d4518d8e1fe44a55234

      SHA512

      d04308b55218a71bd09562de76a8030e6327fb0143695e01cb25fb5ad6a9b3715425e4782dc5d27b0aaaf0d71048f0886099df6ce87e29e796abe3727fd1ba53

    • memory/2808-0-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2808-1-0x0000000000446D3E-mapping.dmp