Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
109s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2023, 10:14
Static task
static1
Behavioral task
behavioral1
Sample
1835DIR231029551-CRE001.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1835DIR231029551-CRE001.exe
Resource
win10v2004-20220901-en
General
-
Target
1835DIR231029551-CRE001.exe
-
Size
37KB
-
MD5
3b28693a81f4b8e8bc34a5f3c163a11d
-
SHA1
48e78c0bd2083959c284224107e83d8d7dbd4edd
-
SHA256
597e90cad10af3bd4de583ac05b15e5697e0a57b7853fb4fca7fc8a0f7acc24d
-
SHA512
22d9c4e46e76fcd80aca7d3e2a407498ef1116f5eea00b48454f5f3d295fe24621d1243b5659a6557a75c93d315b6ff80bda1729f3bbadec7c83986c6c90835f
-
SSDEEP
768:ievZNsOyQ1TxGK+RDYRXsYgHa6t+S2Uqt5RYVMgE4O4v:vNsOv1T4K+RDKXS6++SHqtfYC
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.wasstech.com - Port:
587 - Username:
[email protected] - Password:
payment 12345 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 9 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4876 set thread context of 2512 4876 1835DIR231029551-CRE001.exe 95 -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe 4876 1835DIR231029551-CRE001.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4876 1835DIR231029551-CRE001.exe Token: SeDebugPrivilege 2512 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4876 wrote to memory of 1180 4876 1835DIR231029551-CRE001.exe 81 PID 4876 wrote to memory of 1180 4876 1835DIR231029551-CRE001.exe 81 PID 4876 wrote to memory of 4500 4876 1835DIR231029551-CRE001.exe 82 PID 4876 wrote to memory of 4500 4876 1835DIR231029551-CRE001.exe 82 PID 4876 wrote to memory of 1636 4876 1835DIR231029551-CRE001.exe 83 PID 4876 wrote to memory of 1636 4876 1835DIR231029551-CRE001.exe 83 PID 4876 wrote to memory of 3632 4876 1835DIR231029551-CRE001.exe 84 PID 4876 wrote to memory of 3632 4876 1835DIR231029551-CRE001.exe 84 PID 4876 wrote to memory of 1476 4876 1835DIR231029551-CRE001.exe 85 PID 4876 wrote to memory of 1476 4876 1835DIR231029551-CRE001.exe 85 PID 4876 wrote to memory of 1480 4876 1835DIR231029551-CRE001.exe 86 PID 4876 wrote to memory of 1480 4876 1835DIR231029551-CRE001.exe 86 PID 4876 wrote to memory of 1336 4876 1835DIR231029551-CRE001.exe 87 PID 4876 wrote to memory of 1336 4876 1835DIR231029551-CRE001.exe 87 PID 4876 wrote to memory of 2708 4876 1835DIR231029551-CRE001.exe 88 PID 4876 wrote to memory of 2708 4876 1835DIR231029551-CRE001.exe 88 PID 4876 wrote to memory of 5084 4876 1835DIR231029551-CRE001.exe 89 PID 4876 wrote to memory of 5084 4876 1835DIR231029551-CRE001.exe 89 PID 4876 wrote to memory of 2620 4876 1835DIR231029551-CRE001.exe 90 PID 4876 wrote to memory of 2620 4876 1835DIR231029551-CRE001.exe 90 PID 4876 wrote to memory of 1704 4876 1835DIR231029551-CRE001.exe 91 PID 4876 wrote to memory of 1704 4876 1835DIR231029551-CRE001.exe 91 PID 4876 wrote to memory of 2288 4876 1835DIR231029551-CRE001.exe 92 PID 4876 wrote to memory of 2288 4876 1835DIR231029551-CRE001.exe 92 PID 4876 wrote to memory of 2444 4876 1835DIR231029551-CRE001.exe 93 PID 4876 wrote to memory of 2444 4876 1835DIR231029551-CRE001.exe 93 PID 4876 wrote to memory of 2444 4876 1835DIR231029551-CRE001.exe 93 PID 4876 wrote to memory of 2236 4876 1835DIR231029551-CRE001.exe 94 PID 4876 wrote to memory of 2236 4876 1835DIR231029551-CRE001.exe 94 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 PID 4876 wrote to memory of 2512 4876 1835DIR231029551-CRE001.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1835DIR231029551-CRE001.exe"C:\Users\Admin\AppData\Local\Temp\1835DIR231029551-CRE001.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"2⤵PID:1180
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regbrowsers.exe"2⤵PID:4500
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:1636
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"2⤵PID:3632
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"2⤵PID:1476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"2⤵PID:1480
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:1336
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe"2⤵PID:2708
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"2⤵PID:5084
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"2⤵PID:2620
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:1704
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ilasm.exe"2⤵PID:2288
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe"2⤵PID:2444
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe"2⤵PID:2236
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2512
-