Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2023, 17:38
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
10015520.exe
Resource
win7-20230831-en
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
10015520.exe
Resource
win10v2004-20230915-en
5 signatures
150 seconds
General
-
Target
10015520.exe
-
Size
638KB
-
MD5
ca3ba834efe42b9989c0625aadfa1071
-
SHA1
d3c607a510e8e45e5e74c58de3da6a8b0946b6f0
-
SHA256
d8204ac509d07bf3dd4113684775ceb188ca79a9d77965a3f31911bb3bdf093d
-
SHA512
adaac20d33fd1b9ce66b0790edf8351d1ebb3fe5e36eb9d59420cda70eb132980e1442ab295af88cc2fe612d2f7827c32c84f4e87f92145e8f2c8226873f9466
-
SSDEEP
12288:xvodG6hpxamLP2YGidPz4GOQ5lz2qE35i83DrQkFXaC2F:xvolhabWxAJ53DrQ+e
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.aci.hn - Port:
587 - Username:
[email protected] - Password:
Rivera@20cr - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 688 set thread context of 4632 688 10015520.exe 99 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 688 10015520.exe 688 10015520.exe 4632 10015520.exe 4632 10015520.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 688 10015520.exe Token: SeDebugPrivilege 4632 10015520.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99 PID 688 wrote to memory of 4632 688 10015520.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\10015520.exe"C:\Users\Admin\AppData\Local\Temp\10015520.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\10015520.exe"C:\Users\Admin\AppData\Local\Temp\10015520.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-