Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    180s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/01/2024, 09:51

General

  • Target

    3c8a01515b76ece7923baaa71138c4bc.exe

  • Size

    1.3MB

  • MD5

    3c8a01515b76ece7923baaa71138c4bc

  • SHA1

    f3ff5e1b1b12becaf13e7f34cb16e6fec7f8ac9f

  • SHA256

    99316f18cd9051b5f5a433d4fe11376f5dbdb7bd45ee2f276e92f89e05cbb5f0

  • SHA512

    4701ce91f2448987b332771b6293ccead46513b60684f6bf78789572708a0a49e90f931608b51012668a3a4f7f1d3993d1560d8ca0e6f1748fac85f38d21f1bd

  • SSDEEP

    24576:TTdS/d3jYdkgfmU0NRAFdCt3fe0tGmwRGPoN7vdiTbnFM:/vYRaC/Gm/PoiM

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c8a01515b76ece7923baaa71138c4bc.exe
    "C:\Users\Admin\AppData\Local\Temp\3c8a01515b76ece7923baaa71138c4bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Users\Admin\AppData\Local\Temp\3c8a01515b76ece7923baaa71138c4bc.exe
      "C:\Users\Admin\AppData\Local\Temp\3c8a01515b76ece7923baaa71138c4bc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3c8a01515b76ece7923baaa71138c4bc.exe.log

    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • memory/2680-13-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2680-18-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/2680-16-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3872-8-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3872-11-0x0000000006ED0000-0x0000000006F6C000-memory.dmp

    Filesize

    624KB

  • memory/3872-6-0x0000000005B60000-0x0000000005B6A000-memory.dmp

    Filesize

    40KB

  • memory/3872-7-0x0000000005E00000-0x0000000005E56000-memory.dmp

    Filesize

    344KB

  • memory/3872-0-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3872-9-0x0000000005D90000-0x0000000005DA0000-memory.dmp

    Filesize

    64KB

  • memory/3872-10-0x0000000005550000-0x0000000005562000-memory.dmp

    Filesize

    72KB

  • memory/3872-5-0x0000000005D90000-0x0000000005DA0000-memory.dmp

    Filesize

    64KB

  • memory/3872-12-0x0000000001AD0000-0x0000000001B0C000-memory.dmp

    Filesize

    240KB

  • memory/3872-4-0x0000000005BD0000-0x0000000005C62000-memory.dmp

    Filesize

    584KB

  • memory/3872-3-0x0000000006180000-0x0000000006724000-memory.dmp

    Filesize

    5.6MB

  • memory/3872-2-0x0000000005A80000-0x0000000005B1C000-memory.dmp

    Filesize

    624KB

  • memory/3872-1-0x0000000000F90000-0x00000000010E0000-memory.dmp

    Filesize

    1.3MB

  • memory/3872-17-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB