Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
24/01/2024, 10:13
Static task
static1
Behavioral task
behavioral1
Sample
FUCHUNQUOTE04830A.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
FUCHUNQUOTE04830A.exe
Resource
win10v2004-20231222-en
General
-
Target
FUCHUNQUOTE04830A.exe
-
Size
652KB
-
MD5
37224ce3d19f313161c87a07fb839498
-
SHA1
c3292850a8e2654cd076ef9d33ef3f3aba268761
-
SHA256
d1eff45d764dbbd9e9fc345263b8b7f3b39996d4dd57b3c3ff4dd57215faad07
-
SHA512
b239a42ad5c4bfa0a8d1d891707856fb10dc1dcbb477c001282ac84e2b8f4a8e0e02335da0c5e786c9886f44c6c32a51e32667e3fa3277d4c0306c1682cdc951
-
SSDEEP
12288:P3jLBJI3sPDy0fvtHkzOnuh3zLNVpKgZYHBw1Y8EvT8fgf3nRh:/jrusrFf2znh3zL3YHBJvT84r
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 api.ipify.org 21 api.ipify.org 22 ip-api.com -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe 2136 FUCHUNQUOTE04830A.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2136 FUCHUNQUOTE04830A.exe