Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2023, 06:52
Static task
static1
Behavioral task
behavioral1
Sample
cargo_023354663.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
cargo_023354663.exe
Resource
win10v2004-20231023-en
General
-
Target
cargo_023354663.exe
-
Size
741KB
-
MD5
d33d4e3f2ee5d8629f2deedbdbfe5199
-
SHA1
f3ca6f75cba4394e2b52792c12bd0988673e7560
-
SHA256
3d05623da2f66ee7073d88d4e4703551e779a136d0296f8d4073c52c93a469a0
-
SHA512
8d45ba0ea829b88ac6fbadfc1e04cf9f0afd3f173f9bb68b422dabaed8f339cf05dee237530335d2d2ead25ae097d4ebec99173364f03eef460583ff0d8e469b
-
SSDEEP
12288:6elc5Fqrvh3ukGR8FFkbYJeu+yk5uvlWwjFLGTe/+SSS3sOiVdiaPVm+Z:yfuvRVMcflcOCicJZ
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
cash@com12345 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\Control Panel\International\Geo\Nation cargo_023354663.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2231940048-779848787-2990559741-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Micosoft Excel 2023 = "C:\\Users\\Admin\\AppData\\Roaming\\Micosoft Excel 2023\\Micosoft Excel 2023.exe" cargo_023354663.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3172 set thread context of 2952 3172 cargo_023354663.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2568 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1976 powershell.exe 2952 cargo_023354663.exe 2952 cargo_023354663.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2952 cargo_023354663.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3172 wrote to memory of 1976 3172 cargo_023354663.exe 94 PID 3172 wrote to memory of 1976 3172 cargo_023354663.exe 94 PID 3172 wrote to memory of 1976 3172 cargo_023354663.exe 94 PID 3172 wrote to memory of 2568 3172 cargo_023354663.exe 97 PID 3172 wrote to memory of 2568 3172 cargo_023354663.exe 97 PID 3172 wrote to memory of 2568 3172 cargo_023354663.exe 97 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98 PID 3172 wrote to memory of 2952 3172 cargo_023354663.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\cargo_023354663.exe"C:\Users\Admin\AppData\Local\Temp\cargo_023354663.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KZkzSiXud.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KZkzSiXud" /XML "C:\Users\Admin\AppData\Local\Temp\tmp293E.tmp"2⤵
- Creates scheduled task(s)
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\cargo_023354663.exe"C:\Users\Admin\AppData\Local\Temp\cargo_023354663.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d8fd40b65247d15ef6c13357df836c47
SHA18d5af978d91641248b222e4e1dff7794fd07f869
SHA25697bc71a3f9279c6e18abaed2f08d8d38f2b21b509471519cb159464ec72be892
SHA512294267f0b3d20919b92df51ecaf2754056f5929870b6dd7bed2be1122d227def01b3af63a2478d32f49d02e29a57dca5bdb69a6ab5fb757b6bdb47fe3a1e1ab8
-
Filesize
741KB
MD5d33d4e3f2ee5d8629f2deedbdbfe5199
SHA1f3ca6f75cba4394e2b52792c12bd0988673e7560
SHA2563d05623da2f66ee7073d88d4e4703551e779a136d0296f8d4073c52c93a469a0
SHA5128d45ba0ea829b88ac6fbadfc1e04cf9f0afd3f173f9bb68b422dabaed8f339cf05dee237530335d2d2ead25ae097d4ebec99173364f03eef460583ff0d8e469b