Analysis

  • max time kernel
    137s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-08-2020 06:35

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Siggen2.52529.9043.17402.exe

  • Size

    408KB

  • MD5

    7da17cd56770b9ad6d63b46d158751fc

  • SHA1

    427ddf0b931b336289db384796625ce9078de7c9

  • SHA256

    e41fbec10175660a9655724eef4cef7c29f281d337cf58a065ab18986f22d10f

  • SHA512

    59d38571b5b848a8337d48eab3f650f21d8d275be8f360ccf5d7f0b9bee2ace576d774134d4a68c78840f4a7c95a2faa23ec24c0d42f71426460d308b4d0cd6d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    bh-58.webhostbox.net
  • Port:
    587
  • Username:
    maxlog@frostdell.uk
  • Password:
    7213575aceACE@#$

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen2.52529.9043.17402.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen2.52529.9043.17402.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen2.52529.9043.17402.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen2.52529.9043.17402.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1892-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1892-3-0x00000000004471AE-mapping.dmp
  • memory/1892-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1892-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB