Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2023, 12:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe
Resource
win10v2004-20230703-en
General
-
Target
SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe
-
Size
812KB
-
MD5
2d914aa8e3257baee5a6d7ffa629b446
-
SHA1
c9df8d51fd3a47cfad0fdcab46537bbbba4b5354
-
SHA256
f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9d
-
SHA512
b553ea7dae9a184b208a11ab782d288c8589838d6508e075579f9ff28db331bd0c764e8a82e76771410a4f525941d5382c74a5254274899fcf4e6e9ec51520b1
-
SSDEEP
12288:m3TXmmhR0VXYNnvvq7/L0liaI20lyc2H28Xjj3c335/lS1Guq3:4LmmhRhg/Lf9lyc58Xjj3cdlS1B
Malware Config
Extracted
Protocol: smtp- Host:
mail.corporacionprimepcsa.com - Port:
587 - Username:
[email protected] - Password:
Soporte2022+
Extracted
agenttesla
Protocol: smtp- Host:
mail.corporacionprimepcsa.com - Port:
587 - Username:
[email protected] - Password:
Soporte2022+ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe Key opened \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe Key opened \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3468 set thread context of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 3340 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 3340 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe Token: SeDebugPrivilege 3340 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 PID 3468 wrote to memory of 3340 3468 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe 98 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1043950675-1972537973-2972532878-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.Siggen21.10722.21572.6770.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3