Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
74s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
30/06/2023, 13:20
Static task
static1
Behavioral task
behavioral1
Sample
TT PAYMENT.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
TT PAYMENT.exe
Resource
win10v2004-20230621-en
General
-
Target
TT PAYMENT.exe
-
Size
1.1MB
-
MD5
120ebce72710d7ff3d5b004b28f8cdb3
-
SHA1
1b4b48d514cd6ddce5fb5960191909019e86c79f
-
SHA256
17b85440e830fbef06c68240cf0024dad39a394409980195c360c0084c4be907
-
SHA512
41ec5d6abf80c7c7a73c6342ff04bbc55ceb96d5cd5826c110c9a724a46cf9514c5da2a148fdf5e1342303b7c9a6aebe0a4ded364964fd2dc0d49f366fbd2b14
-
SSDEEP
12288:XjUPKl/CRhFk76tVXQeOiZ8KrkrU5ZowzT8Ga5iCOpSfRE1FTW+Yf/eKq/Crecgx:XjUS5GIKVX0SDkwsN645CFO+fCSD9mO
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.elec-qatar.com - Port:
587 - Username:
[email protected] - Password:
MHabrar2019@# - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Ycdwx = "C:\\Users\\Admin\\AppData\\Roaming\\Ycdwx\\Ycdwx.exe" RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 928 set thread context of 1772 928 TT PAYMENT.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 928 TT PAYMENT.exe 928 TT PAYMENT.exe 1724 powershell.exe 772 powershell.exe 1772 RegSvcs.exe 1772 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 928 TT PAYMENT.exe Token: SeDebugPrivilege 1772 RegSvcs.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 1724 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 928 wrote to memory of 1724 928 TT PAYMENT.exe 28 PID 928 wrote to memory of 1724 928 TT PAYMENT.exe 28 PID 928 wrote to memory of 1724 928 TT PAYMENT.exe 28 PID 928 wrote to memory of 1724 928 TT PAYMENT.exe 28 PID 928 wrote to memory of 772 928 TT PAYMENT.exe 30 PID 928 wrote to memory of 772 928 TT PAYMENT.exe 30 PID 928 wrote to memory of 772 928 TT PAYMENT.exe 30 PID 928 wrote to memory of 772 928 TT PAYMENT.exe 30 PID 928 wrote to memory of 680 928 TT PAYMENT.exe 32 PID 928 wrote to memory of 680 928 TT PAYMENT.exe 32 PID 928 wrote to memory of 680 928 TT PAYMENT.exe 32 PID 928 wrote to memory of 680 928 TT PAYMENT.exe 32 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 828 928 TT PAYMENT.exe 34 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 PID 928 wrote to memory of 1772 928 TT PAYMENT.exe 35 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3297628651-743815474-1126733160-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TT PAYMENT.exe"C:\Users\Admin\AppData\Local\Temp\TT PAYMENT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\TT PAYMENT.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tYAvqzCQWNYcRL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tYAvqzCQWNYcRL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB424.tmp"2⤵
- Creates scheduled task(s)
PID:680
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1772
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b53e6187d7a1bb4755e2a2e0c30be77b
SHA15580988b8711b5673c66eb0abc4b07eb647ec8cc
SHA256289a12a9cbc82ff1c785fef6711334dc9e60f712b7a672a831c20e8fae0b5861
SHA512f4492ba3ec0c4aedcee01ab25e9a969382a7d9f937a8488e3a4ebbf0a42d2c9e3e365b521a5f186d56de64b516faa3f8932414ebd6b40bef3e682e203b915ce7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4JESEJACQESBE4AUAYOM.temp
Filesize7KB
MD5ddb8795679469bd39f3129fd75a9cdcb
SHA1c8c50486123681687286d6866f50f708cc5bb430
SHA256d59dad4bc968b26aee85294cf169baa9a09470cf00114fa14463883c976ffd4e
SHA5120ea350a09cd0ceac21217342b71ee13de92a5587eff0a108a813188d0f6ba8b053929e7d63cb0ce1a6ef9fe740fcdce0f9335eda418f933f87bf38ba59685298
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5ddb8795679469bd39f3129fd75a9cdcb
SHA1c8c50486123681687286d6866f50f708cc5bb430
SHA256d59dad4bc968b26aee85294cf169baa9a09470cf00114fa14463883c976ffd4e
SHA5120ea350a09cd0ceac21217342b71ee13de92a5587eff0a108a813188d0f6ba8b053929e7d63cb0ce1a6ef9fe740fcdce0f9335eda418f933f87bf38ba59685298