Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
129s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23/05/2024, 04:07
Static task
static1
Behavioral task
behavioral1
Sample
pro-forma invoice.xlsm.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
pro-forma invoice.xlsm.exe
Resource
win10v2004-20240426-en
General
-
Target
pro-forma invoice.xlsm.exe
-
Size
2.2MB
-
MD5
7f673b101bf26081c7e9a07afb60208d
-
SHA1
7d875b5fa96cb98a12290dac8f78f32b321023c4
-
SHA256
b0dcb9ceb001f6ea05b3163e56783cfe2028357129eb7db516d28e88acd9845b
-
SHA512
59e218de90db1e498239ec9cdd129b595b58cc5f2e4da6b1a142b654ef1ad8ad21679c1714180ad28cf4163c39ba093f829ec7fb9bbda6577b3b026dd6aac2a5
-
SSDEEP
49152:Ya3RyYkdvQ0RKgfPj6eKgT24yYqYu+lste0NENnxIj0i7wClms:YwyjI0RKgfb6eKgTgXp+lst21x5Clms
Malware Config
Extracted
Protocol: smtp- Host:
mail.spia-indonesia.org - Port:
587 - Username:
[email protected] - Password:
Looloo123@#
Extracted
agenttesla
Protocol: smtp- Host:
mail.spia-indonesia.org - Port:
587 - Username:
[email protected] - Password:
Looloo123@# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MvQHOaQ = "C:\\Users\\Admin\\AppData\\Roaming\\MvQHOaQ\\MvQHOaQ.exe" pro-forma invoice.xlsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Biibpb = "C:\\Users\\Admin\\AppData\\Roaming\\Biibpb.exe" pro-forma invoice.xlsm.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 53 api.ipify.org 54 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4136 set thread context of 3964 4136 pro-forma invoice.xlsm.exe 100 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3964 pro-forma invoice.xlsm.exe 3964 pro-forma invoice.xlsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4136 pro-forma invoice.xlsm.exe Token: SeDebugPrivilege 4136 pro-forma invoice.xlsm.exe Token: SeDebugPrivilege 3964 pro-forma invoice.xlsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3964 pro-forma invoice.xlsm.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100 PID 4136 wrote to memory of 3964 4136 pro-forma invoice.xlsm.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
716B
MD5a92a2835b20b01436fb6517e97090bb1
SHA11a179d6b4018cc896708aa112b9d683176ba59b9
SHA256807a02aa126863cf5b802851a3b42d233a856346c0fb13517236815a1764e963
SHA512ef51b2bcfa1cdd33a02176d87b609f8ea4a6c4cfcf69094e88459a19bd1c187872b3a789a46e28869dad63f559cab8d51ac1125a172d71c477f3dd0ec60550a9