Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
79s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
16/06/2023, 09:28
Static task
static1
Behavioral task
behavioral1
Sample
New Order PO Pdf.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
New Order PO Pdf.exe
Resource
win10v2004-20230220-en
General
-
Target
New Order PO Pdf.exe
-
Size
782KB
-
MD5
ada2688229273cf4c6f7a99b754c30bf
-
SHA1
3203a1df97391b8724fbb3358dac82612037d2bf
-
SHA256
d7abd39aef9b875bc280512418843d56e027212adfd34c36d7d20203168b8bad
-
SHA512
0d691a6144995f507cfa989383fd3dbfba0bfcb9f1b5900501cf6f5367207d7d8702493f37066f34f660e009ee182f2dc0972fe0a93564c7284db54e879a8ce4
-
SSDEEP
12288:wNWqa2iNx5LbzIu9+r9vd6RYuuWonU2UNKeVy/sxj3PoqCBgl+tjBIjU6kp0ckx8:6a1j5LA9wyLnUDEUVJPoqigwh2Ktk
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
IvHg^r)2 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order PO Pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order PO Pdf.exe Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order PO Pdf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows\CurrentVersion\Run\MmRKwR = "C:\\Users\\Admin\\AppData\\Roaming\\MmRKwR\\MmRKwR.exe" New Order PO Pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1736 set thread context of 684 1736 New Order PO Pdf.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 684 New Order PO Pdf.exe 684 New Order PO Pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 684 New Order PO Pdf.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 PID 1736 wrote to memory of 684 1736 New Order PO Pdf.exe 28 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order PO Pdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order PO Pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order PO Pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Order PO Pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\New Order PO Pdf.exe"C:\Users\Admin\AppData\Local\Temp\New Order PO Pdf.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:684
-