Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 19:31

General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe

  • Size

    732KB

  • MD5

    dcf7add878e1e15a80ae49a24f193a33

  • SHA1

    d11535a8533a3a70d49c4ee09315bd61dde06ab2

  • SHA256

    eb531fc8e0491b4361a4519110467f475aeb2e418018f97e7e4f1548bca05862

  • SHA512

    f34aafb6408cf9925941688668e9dd0eb7b783ab69a30b255433c8de4aba21213b7add5cb5f084200daadb0bb7ad2d84e7e10237d409b46d46693a9695aa3cb9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    amazing-cool.com
  • Port:
    25
  • Username:
    cobol.wang@amazing-cool.com
  • Password:
    cobol888

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • AgentTesla Payload 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.GenericKD.43525182.28643.16638.exe.log
  • memory/4076-0-0x0000000000400000-0x0000000000476000-memory.dmp
    Filesize

    472KB

  • memory/4076-1-0x000000000044963E-mapping.dmp