Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/04/2024, 01:19

General

  • Target

    ebc9611913b85a5a73ee7a9dacbfb7005bddc0236d68f43220c6c1ae48b787dd.exe

  • Size

    716KB

  • MD5

    d8eb3bf38183dede5b762db6fe445b64

  • SHA1

    a890d37a3bfdca6dfc75139852d4f2d63f4fd4e4

  • SHA256

    ebc9611913b85a5a73ee7a9dacbfb7005bddc0236d68f43220c6c1ae48b787dd

  • SHA512

    dfbd5849d0e356a63086b9f41f31576901f9d995df2af0b2705883cbbb6f1771643cc2ba56bfb994140574fc1bc2e1594ea9d4b295769fbd0a706c43f4bebf3c

  • SSDEEP

    12288:PUfhF9WM2ERGyLKsVvb1MzBTF3veDKAu9RJr1sBs3pCepjR8hzKzAQBbPuu3PHN5:PUp2MvRPLpBMdlUreeGzbugPo

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    q[0r3BqZHV[u

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    q[0r3BqZHV[u

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ebc9611913b85a5a73ee7a9dacbfb7005bddc0236d68f43220c6c1ae48b787dd.exe
    "C:\Users\Admin\AppData\Local\Temp\ebc9611913b85a5a73ee7a9dacbfb7005bddc0236d68f43220c6c1ae48b787dd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-0-0x0000000000AB0000-0x0000000000B68000-memory.dmp

    Filesize

    736KB

  • memory/1984-1-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1984-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

    Filesize

    5.6MB

  • memory/1984-3-0x0000000005550000-0x00000000055E2000-memory.dmp

    Filesize

    584KB

  • memory/1984-4-0x0000000005540000-0x0000000005550000-memory.dmp

    Filesize

    64KB

  • memory/1984-5-0x0000000005620000-0x000000000562A000-memory.dmp

    Filesize

    40KB

  • memory/1984-6-0x00000000057D0000-0x00000000057E8000-memory.dmp

    Filesize

    96KB

  • memory/1984-7-0x0000000005820000-0x000000000582E000-memory.dmp

    Filesize

    56KB

  • memory/1984-8-0x00000000059B0000-0x00000000059C4000-memory.dmp

    Filesize

    80KB

  • memory/1984-9-0x0000000002DD0000-0x0000000002E54000-memory.dmp

    Filesize

    528KB

  • memory/1984-10-0x0000000008ED0000-0x0000000008F6C000-memory.dmp

    Filesize

    624KB

  • memory/1984-11-0x0000000006A80000-0x0000000006AC2000-memory.dmp

    Filesize

    264KB

  • memory/1984-12-0x0000000008F70000-0x0000000008FD6000-memory.dmp

    Filesize

    408KB

  • memory/1984-13-0x0000000006CB0000-0x0000000006D00000-memory.dmp

    Filesize

    320KB

  • memory/1984-14-0x0000000074C00000-0x00000000753B0000-memory.dmp

    Filesize

    7.7MB

  • memory/1984-15-0x0000000005540000-0x0000000005550000-memory.dmp

    Filesize

    64KB