Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
110s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2023, 14:12
Static task
static1
Behavioral task
behavioral1
Sample
kIZkIsqBSq.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
kIZkIsqBSq.exe
Resource
win10v2004-20221111-en
General
-
Target
kIZkIsqBSq.exe
-
Size
37KB
-
MD5
745cd1c0d634761f772399394dea5592
-
SHA1
59ccd7290e2a5469f09d3c95ad63875750410a69
-
SHA256
9fb87f7f5f15f6706b0b832d6382a43c6cf325b857af0332f5ec9f1988fc233a
-
SHA512
d594c36181acc886ee4c03eb1753860be2f4b5c03f5ba4269336f2e4677a673a00e3699dee02df0fce02d1236dc964766cd8848eddff72abaeb6637dc9cf6429
-
SSDEEP
768:eevuNS3G1TxGG+tNOIXVYxWgr/wt+lwqt5RYVMAz24v:wNS21T4G+tNBXViDQ+CqtfY8
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 9 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4156 set thread context of 2152 4156 kIZkIsqBSq.exe 99 -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe 4156 kIZkIsqBSq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4156 kIZkIsqBSq.exe Token: SeDebugPrivilege 2152 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4156 wrote to memory of 628 4156 kIZkIsqBSq.exe 82 PID 4156 wrote to memory of 628 4156 kIZkIsqBSq.exe 82 PID 4156 wrote to memory of 520 4156 kIZkIsqBSq.exe 83 PID 4156 wrote to memory of 520 4156 kIZkIsqBSq.exe 83 PID 4156 wrote to memory of 4380 4156 kIZkIsqBSq.exe 84 PID 4156 wrote to memory of 4380 4156 kIZkIsqBSq.exe 84 PID 4156 wrote to memory of 2836 4156 kIZkIsqBSq.exe 85 PID 4156 wrote to memory of 2836 4156 kIZkIsqBSq.exe 85 PID 4156 wrote to memory of 4584 4156 kIZkIsqBSq.exe 86 PID 4156 wrote to memory of 4584 4156 kIZkIsqBSq.exe 86 PID 4156 wrote to memory of 4560 4156 kIZkIsqBSq.exe 87 PID 4156 wrote to memory of 4560 4156 kIZkIsqBSq.exe 87 PID 4156 wrote to memory of 3268 4156 kIZkIsqBSq.exe 88 PID 4156 wrote to memory of 3268 4156 kIZkIsqBSq.exe 88 PID 4156 wrote to memory of 4376 4156 kIZkIsqBSq.exe 89 PID 4156 wrote to memory of 4376 4156 kIZkIsqBSq.exe 89 PID 4156 wrote to memory of 4324 4156 kIZkIsqBSq.exe 90 PID 4156 wrote to memory of 4324 4156 kIZkIsqBSq.exe 90 PID 4156 wrote to memory of 4276 4156 kIZkIsqBSq.exe 91 PID 4156 wrote to memory of 4276 4156 kIZkIsqBSq.exe 91 PID 4156 wrote to memory of 4312 4156 kIZkIsqBSq.exe 92 PID 4156 wrote to memory of 4312 4156 kIZkIsqBSq.exe 92 PID 4156 wrote to memory of 1264 4156 kIZkIsqBSq.exe 93 PID 4156 wrote to memory of 1264 4156 kIZkIsqBSq.exe 93 PID 4156 wrote to memory of 1768 4156 kIZkIsqBSq.exe 94 PID 4156 wrote to memory of 1768 4156 kIZkIsqBSq.exe 94 PID 4156 wrote to memory of 2272 4156 kIZkIsqBSq.exe 95 PID 4156 wrote to memory of 2272 4156 kIZkIsqBSq.exe 95 PID 4156 wrote to memory of 1476 4156 kIZkIsqBSq.exe 96 PID 4156 wrote to memory of 1476 4156 kIZkIsqBSq.exe 96 PID 4156 wrote to memory of 1308 4156 kIZkIsqBSq.exe 97 PID 4156 wrote to memory of 1308 4156 kIZkIsqBSq.exe 97 PID 4156 wrote to memory of 1448 4156 kIZkIsqBSq.exe 98 PID 4156 wrote to memory of 1448 4156 kIZkIsqBSq.exe 98 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 PID 4156 wrote to memory of 2152 4156 kIZkIsqBSq.exe 99 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AddInProcess32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\kIZkIsqBSq.exe"C:\Users\Admin\AppData\Local\Temp\kIZkIsqBSq.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\EdmGen.exe"2⤵PID:628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\DataSvcUtil.exe"2⤵PID:520
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe"2⤵PID:4380
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"2⤵PID:2836
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WsatConfig.exe"2⤵PID:4584
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe"2⤵PID:4560
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"2⤵PID:3268
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe"2⤵PID:4376
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe"2⤵PID:4324
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"2⤵PID:4276
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe"2⤵PID:4312
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngentask.exe"2⤵PID:1264
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe"2⤵PID:1768
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_wp.exe"2⤵PID:2272
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regiis.exe"2⤵PID:1476
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"2⤵PID:1308
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_regsql.exe"2⤵PID:1448
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2152
-