Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

03/02/2024, 10:02

240203-l26cksega8 10

02/02/2024, 07:31

240202-jccb4agfc5 10

Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03/02/2024, 10:02

General

  • Target

    Saskia_Serial_checker.exe

  • Size

    2.0MB

  • MD5

    5a1c7eedaeaa3ae27b051f8ad98fe46a

  • SHA1

    29ef02d4581193438f1ae1775ce657d99d67cda2

  • SHA256

    e8e7d2825218b86bebcd2cc98f35736de16ce97c5aeb239ced17b80ba63912c4

  • SHA512

    dd01c32b3680028eb121ce66e07d34a66bfaa7c4f8a9b05d094457be67439c7d00fa1efcc77d88b760b78013ab25494abebaa3d801a3c1c74120a2b60e4a670c

  • SSDEEP

    49152:2oRgITYbNbNWo4kSH3OqtwI/kqXfd+/9A9TuhanieKdboR:2PIT4bNJFY3OqtLkqXf0FoKWU

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Saskia_Serial_checker.exe
    "C:\Users\Admin\AppData\Local\Temp\Saskia_Serial_checker.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      "wmic" cpu get serialnumber
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-1-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1200-0-0x0000000000940000-0x0000000000B40000-memory.dmp

    Filesize

    2.0MB

  • memory/1200-2-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB

  • memory/1200-3-0x0000000005060000-0x0000000005274000-memory.dmp

    Filesize

    2.1MB

  • memory/1200-4-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB

  • memory/1200-5-0x00000000749D0000-0x00000000750BE000-memory.dmp

    Filesize

    6.9MB

  • memory/1200-6-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB

  • memory/1200-7-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB

  • memory/1200-8-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB

  • memory/1200-9-0x0000000004710000-0x0000000004750000-memory.dmp

    Filesize

    256KB