Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2024, 14:00

General

  • Target

    Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe

  • Size

    613KB

  • MD5

    4ad33cad4479a6b29a2349b1b4f9929b

  • SHA1

    0c994ebb8a79f465734f8164e3e60bef7ac8d777

  • SHA256

    8edd24877baa6dd61d0f2e4a6062b76336ea418f26bc96a661c3f942d13663b2

  • SHA512

    270751766ee292017074d0eeff55786c2b175b3c9753eba126c1dc7028c9ec8fd77412e7c26fbc7a6001d08859536f60c7176333fbfdc7fe9d0c0bdaccf77e4c

  • SSDEEP

    12288:flOX6KfwYTxJYWfH0/cP4GCOcmaC5s+z1KspkmihEU1FOJRYWq:9W6KfwYTEENP4MvxsYBU1FOJb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trangthuyseafood.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pkd123#&

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe
    "C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\drpLzVZpFFDrw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4172
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\drpLzVZpFFDrw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E69.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3212
    • C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe
      "C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe"
      2⤵
        PID:4168
      • C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe
        "C:\Users\Admin\AppData\Local\Temp\Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fi11hzsi.vc3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp6E69.tmp

      Filesize

      1KB

      MD5

      cb77b209477b642ffb5ff6fe13a52d15

      SHA1

      86fab39e6dd9a60ac9ac4cd2fb71d5fb038b2d2f

      SHA256

      6f41cce8288e70d93960326064182fee212fc1cf362986695d6935b39e336bc6

      SHA512

      12610c180dbe728dcac848ee8245b00f312f22941d55fce30dd88474ded09bdf3a90e1b58ffb39b759d6eb0b634bfa23c24999c1838a6738c82d2f6776f67500

    • memory/1696-8-0x0000000005830000-0x000000000583C000-memory.dmp

      Filesize

      48KB

    • memory/1696-9-0x0000000005C30000-0x0000000005CB2000-memory.dmp

      Filesize

      520KB

    • memory/1696-4-0x0000000005840000-0x0000000005850000-memory.dmp

      Filesize

      64KB

    • memory/1696-5-0x0000000005670000-0x000000000567A000-memory.dmp

      Filesize

      40KB

    • memory/1696-6-0x00000000057C0000-0x00000000057D4000-memory.dmp

      Filesize

      80KB

    • memory/1696-7-0x0000000005820000-0x0000000005828000-memory.dmp

      Filesize

      32KB

    • memory/1696-2-0x0000000005CC0000-0x0000000006264000-memory.dmp

      Filesize

      5.6MB

    • memory/1696-3-0x00000000055B0000-0x0000000005642000-memory.dmp

      Filesize

      584KB

    • memory/1696-10-0x000000000C2A0000-0x000000000C33C000-memory.dmp

      Filesize

      624KB

    • memory/1696-1-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1696-32-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/1696-0-0x0000000000B80000-0x0000000000C20000-memory.dmp

      Filesize

      640KB

    • memory/2728-64-0x00000000060A0000-0x00000000060F0000-memory.dmp

      Filesize

      320KB

    • memory/2728-69-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/2728-30-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/2728-21-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/4172-15-0x0000000005240000-0x0000000005276000-memory.dmp

      Filesize

      216KB

    • memory/4172-53-0x0000000007990000-0x00000000079AE000-memory.dmp

      Filesize

      120KB

    • memory/4172-22-0x0000000005820000-0x0000000005842000-memory.dmp

      Filesize

      136KB

    • memory/4172-19-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/4172-20-0x00000000059E0000-0x0000000006008000-memory.dmp

      Filesize

      6.2MB

    • memory/4172-31-0x0000000006180000-0x00000000061E6000-memory.dmp

      Filesize

      408KB

    • memory/4172-37-0x00000000062F0000-0x0000000006644000-memory.dmp

      Filesize

      3.3MB

    • memory/4172-38-0x00000000067F0000-0x000000000680E000-memory.dmp

      Filesize

      120KB

    • memory/4172-39-0x0000000006840000-0x000000000688C000-memory.dmp

      Filesize

      304KB

    • memory/4172-40-0x000000007FAA0000-0x000000007FAB0000-memory.dmp

      Filesize

      64KB

    • memory/4172-41-0x00000000079D0000-0x0000000007A02000-memory.dmp

      Filesize

      200KB

    • memory/4172-42-0x0000000071240000-0x000000007128C000-memory.dmp

      Filesize

      304KB

    • memory/4172-54-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/4172-23-0x00000000058D0000-0x0000000005936000-memory.dmp

      Filesize

      408KB

    • memory/4172-52-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/4172-55-0x0000000007A10000-0x0000000007AB3000-memory.dmp

      Filesize

      652KB

    • memory/4172-56-0x0000000008160000-0x00000000087DA000-memory.dmp

      Filesize

      6.5MB

    • memory/4172-57-0x0000000007B20000-0x0000000007B3A000-memory.dmp

      Filesize

      104KB

    • memory/4172-58-0x0000000007B90000-0x0000000007B9A000-memory.dmp

      Filesize

      40KB

    • memory/4172-59-0x0000000007DA0000-0x0000000007E36000-memory.dmp

      Filesize

      600KB

    • memory/4172-60-0x0000000007D20000-0x0000000007D31000-memory.dmp

      Filesize

      68KB

    • memory/4172-61-0x0000000007D50000-0x0000000007D5E000-memory.dmp

      Filesize

      56KB

    • memory/4172-62-0x0000000007D60000-0x0000000007D74000-memory.dmp

      Filesize

      80KB

    • memory/4172-18-0x00000000053A0000-0x00000000053B0000-memory.dmp

      Filesize

      64KB

    • memory/4172-63-0x0000000007E60000-0x0000000007E7A000-memory.dmp

      Filesize

      104KB

    • memory/4172-65-0x0000000007E40000-0x0000000007E48000-memory.dmp

      Filesize

      32KB

    • memory/4172-68-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB

    • memory/4172-16-0x0000000074B70000-0x0000000075320000-memory.dmp

      Filesize

      7.7MB