Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2023, 13:15

General

  • Target

    a5102380ab2e18a46170b94277940e8568eaa2ab.exe

  • Size

    723KB

  • MD5

    d70b4cb4e031364f2feed4cd6a4832fd

  • SHA1

    a5102380ab2e18a46170b94277940e8568eaa2ab

  • SHA256

    e18b65850a6147b9ece9b7f2d8268303cdfa39c3c2ade801119f79191a6bc039

  • SHA512

    3f75b741f3ccac65be57524d3d65eada002d32ce0531f1d50bacc91a751a403de19c17402a0116bf058916eaa3b3c888c7fc980bd9d2a91a501d46e9fa02f9f0

  • SSDEEP

    12288:ERIOSw4qE4iVV/r7VWCWEErm+CAh7tT8WbFWFeUyZyZKd2fhc8gfzGY3c:iIOaqEZV/NWCWEE6ZS7tzvyZK0JFgfzC

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Da8@b!Gj!#zY4K

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5102380ab2e18a46170b94277940e8568eaa2ab.exe
    "C:\Users\Admin\AppData\Local\Temp\a5102380ab2e18a46170b94277940e8568eaa2ab.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CQUvzCBZioZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CQUvzCBZioZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4769.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4152

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4769.tmp

    Filesize

    1KB

    MD5

    f7b6a894a3ba6541e2223386691b5225

    SHA1

    33dd42380541660c09f16607b1a7093bff1c7310

    SHA256

    92a21a7c3740ccb90e0c1306c007c497ac7771d47f904d6d675f93f0412b0b2f

    SHA512

    af7dccf46545da81c920a3b6d9312af300da6190850dc79c77cfd891239727fcd1708846a29fa55787b800d44c69edc2b2160fe7659d8fc7bed4e194e819b61f

  • memory/3132-150-0x0000000006A80000-0x0000000006A9E000-memory.dmp

    Filesize

    120KB

  • memory/3132-152-0x00000000077D0000-0x00000000077EA000-memory.dmp

    Filesize

    104KB

  • memory/3132-158-0x0000000007AF0000-0x0000000007AF8000-memory.dmp

    Filesize

    32KB

  • memory/3132-157-0x0000000007B10000-0x0000000007B2A000-memory.dmp

    Filesize

    104KB

  • memory/3132-156-0x0000000007A00000-0x0000000007A0E000-memory.dmp

    Filesize

    56KB

  • memory/3132-139-0x0000000002BA0000-0x0000000002BD6000-memory.dmp

    Filesize

    216KB

  • memory/3132-146-0x0000000005EA0000-0x0000000005F06000-memory.dmp

    Filesize

    408KB

  • memory/3132-141-0x0000000005680000-0x0000000005CA8000-memory.dmp

    Filesize

    6.2MB

  • memory/3132-154-0x0000000007840000-0x000000000784A000-memory.dmp

    Filesize

    40KB

  • memory/3132-145-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/3132-144-0x00000000054F0000-0x0000000005512000-memory.dmp

    Filesize

    136KB

  • memory/3132-147-0x00000000064D0000-0x00000000064EE000-memory.dmp

    Filesize

    120KB

  • memory/3132-155-0x0000000007A50000-0x0000000007AE6000-memory.dmp

    Filesize

    600KB

  • memory/3132-151-0x0000000007E20000-0x000000000849A000-memory.dmp

    Filesize

    6.5MB

  • memory/3132-148-0x0000000006AA0000-0x0000000006AD2000-memory.dmp

    Filesize

    200KB

  • memory/3132-149-0x00000000707E0000-0x000000007082C000-memory.dmp

    Filesize

    304KB

  • memory/4152-143-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4152-153-0x0000000006930000-0x0000000006980000-memory.dmp

    Filesize

    320KB

  • memory/4752-132-0x0000000000640000-0x00000000006FA000-memory.dmp

    Filesize

    744KB

  • memory/4752-134-0x0000000005090000-0x0000000005122000-memory.dmp

    Filesize

    584KB

  • memory/4752-133-0x0000000005590000-0x0000000005B34000-memory.dmp

    Filesize

    5.6MB

  • memory/4752-136-0x0000000007560000-0x00000000075FC000-memory.dmp

    Filesize

    624KB

  • memory/4752-135-0x0000000005240000-0x000000000524A000-memory.dmp

    Filesize

    40KB