Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
07/07/2023, 08:25
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
New Order.exe
Resource
win10v2004-20230703-en
General
-
Target
New Order.exe
-
Size
537KB
-
MD5
680ef45eabf8adb594ac3c79dd348c9d
-
SHA1
f08943a2d8d52f5f5c984e122cca5fe38e7938e5
-
SHA256
4dd0f2964faae26b80ba53709db1c6892124d6abacd29356acf17eb38d1ae8a0
-
SHA512
7cbed3be32a11a1601ea0a126c1dd837abb9f86f349e6f4183fefa53bf03cb1419a230b2531469bac0c345fa58d5805bd84a89f567ac1466b87cd18553b9e56d
-
SSDEEP
12288:AAUitCTfOPzV31FScYyvjc6u8yJFUtzt4:AAUMTzNSfMj4JFU8
Malware Config
Extracted
Protocol: smtp- Host:
mail.kbakr.com - Port:
587 - Username:
[email protected] - Password:
blessing2023
Extracted
agenttesla
Protocol: smtp- Host:
mail.kbakr.com - Port:
587 - Username:
[email protected] - Password:
blessing2023 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation New Order.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key opened \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe Key opened \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sTLwKA = "C:\\Users\\Admin\\AppData\\Roaming\\sTLwKA\\sTLwKA.exe" New Order.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 api.ipify.org 20 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3884 set thread context of 1004 3884 New Order.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3884 New Order.exe 3884 New Order.exe 3884 New Order.exe 3884 New Order.exe 2584 powershell.exe 2584 powershell.exe 1004 New Order.exe 1004 New Order.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3884 New Order.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 1004 New Order.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3884 wrote to memory of 2584 3884 New Order.exe 87 PID 3884 wrote to memory of 2584 3884 New Order.exe 87 PID 3884 wrote to memory of 2584 3884 New Order.exe 87 PID 3884 wrote to memory of 2404 3884 New Order.exe 89 PID 3884 wrote to memory of 2404 3884 New Order.exe 89 PID 3884 wrote to memory of 2404 3884 New Order.exe 89 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 PID 3884 wrote to memory of 1004 3884 New Order.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 New Order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\adExTKwRuR.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\adExTKwRuR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C49.tmp"2⤵
- Creates scheduled task(s)
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1004
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5df768436c39db635160da0e1a5c27377
SHA19c52acfa8bb6cd87e7b43f5e06910567cafc8c02
SHA2560f34b8397dc57ed707f48879302c5c848f936476c67dabb0074bf887337d3050
SHA51254ac4b62859557a3f867b721e64133cd45c7632ea6ff660375e1f03fd5eb6ecf46af95f3308da1087d9603b9463a62e5361fba42427ef79a55200dc9bae54f13