Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
30s -
max time network
20s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
22/04/2024, 09:56
Static task
static1
Behavioral task
behavioral1
Sample
Payment advice.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Payment advice.exe
Resource
win10v2004-20240412-en
General
-
Target
Payment advice.exe
-
Size
643KB
-
MD5
6b73d8b89be4f5712a62ea3529e5db3b
-
SHA1
9c03cf5d4b296e6ada6ea8a3b04bc0ff3ee536c2
-
SHA256
e6d6619cfa33dde32b9ef9a3d89e012c095dec3660360fde4ee0471c49ae5a07
-
SHA512
9e2af059392fd56761dd44621356de015e2b2485e3dd28cf9e82cc24c8516f16b602b367e3bcb52c01adf3c8e6a5836fa15603fbafd6c3cc1e7d5b9a970c5bc3
-
SSDEEP
12288:U3Oqp+xX5gDn68bZoXmwu9KVuqR2p00LcR9lkjwrkrBKC8i4ZosNYbAEX:U3hgX5gD6XgKkqZ0OGwrk1583T2A
Malware Config
Extracted
Protocol: smtp- Host:
mail.saleo-gomel.by - Port:
587 - Username:
[email protected] - Password:
Q_gidroadmin_2014
Extracted
agenttesla
Protocol: smtp- Host:
mail.saleo-gomel.by - Port:
587 - Username:
[email protected] - Password:
Q_gidroadmin_2014 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 api.ipify.org 42 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1684 set thread context of 2116 1684 Payment advice.exe 98 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1684 Payment advice.exe 1684 Payment advice.exe 1684 Payment advice.exe 1684 Payment advice.exe 2116 Payment advice.exe 2116 Payment advice.exe 2116 Payment advice.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 Payment advice.exe Token: SeDebugPrivilege 2116 Payment advice.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98 PID 1684 wrote to memory of 2116 1684 Payment advice.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-