Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29/02/2024, 05:24

General

  • Target

    Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe

  • Size

    751KB

  • MD5

    8a7ea7ff5e5cce2ca107a23aeb40b4e3

  • SHA1

    0fe3cc81e2d4f294d80a8428783a72eb8cd82c6e

  • SHA256

    15bee5f27c8e807fca30b704600b5f4ffa67a5fa80d51bb444c42d52c9020cef

  • SHA512

    37d3e30a2f82484ece8040ac334369bad247b0cbb7c0326f31b046e2f5203823e4ba7c962b1cf2431fa357f07c1e53fff5848aaa88241a8e623d89637d427ab7

  • SSDEEP

    12288:C8S+oGOKcbWAL9bW9ezgqZDKogif+UPJsXf4vIUeVfvGMbvk1RsXS38Mc14hhjwd:RAL9iyga+ogimUmXgRnMY1RRg8hcH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 7 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 7 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 7 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 7 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 7 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 7 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WEvGPrV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4309.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WEvGPrV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4309.tmp

    Filesize

    1KB

    MD5

    446787150f60f349797a59465b862b20

    SHA1

    0128579322239c33d7071110501de864b9ccbc00

    SHA256

    b89f8f20c70fca4041dcdb29114cd0063fb068d47fe7e38fd4dc6f8b43b00bf2

    SHA512

    453ce72fe40474f48a449bb6820416d6c4ce9377d2ebe0d49f57f1045fe60dd6f073c56e4f0aa1e9f397a93af38d27112556325b855232bed8201e4a7347b592

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    8b7f4bb4d19411633adcda245b442099

    SHA1

    1f8db95f2bf2d8128862605cf684589ffe5144a0

    SHA256

    74c74d9596ee36f06bfd4717ea429c4d14225af6bbfaccf1de6248b7893705a1

    SHA512

    9a084a13a92fbae0201f120ceac47a1a1d8ab4a8a98826566c519b479fdaf0ab7ac185ba003a766b721a78265d9fc1549b248c5b5e99d029f518bdcba3e32fe3

  • memory/2124-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-43-0x0000000073370000-0x0000000073A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-34-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-28-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-39-0x0000000073370000-0x0000000073A5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2124-40-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2124-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2124-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2124-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2172-0-0x00000000000E0000-0x00000000001A2000-memory.dmp

    Filesize

    776KB

  • memory/2172-1-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2172-2-0x0000000004790000-0x00000000047D0000-memory.dmp

    Filesize

    256KB

  • memory/2172-3-0x00000000005E0000-0x00000000005FC000-memory.dmp

    Filesize

    112KB

  • memory/2172-31-0x0000000074690000-0x0000000074D7E000-memory.dmp

    Filesize

    6.9MB

  • memory/2172-6-0x0000000005070000-0x00000000050F2000-memory.dmp

    Filesize

    520KB

  • memory/2172-5-0x00000000002A0000-0x00000000002B2000-memory.dmp

    Filesize

    72KB

  • memory/2172-4-0x0000000000620000-0x000000000062C000-memory.dmp

    Filesize

    48KB

  • memory/2556-33-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2556-35-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB

  • memory/2556-36-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2556-29-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB

  • memory/2556-41-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB

  • memory/2632-37-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/2632-38-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB

  • memory/2632-32-0x0000000002730000-0x0000000002770000-memory.dmp

    Filesize

    256KB

  • memory/2632-42-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB

  • memory/2632-27-0x000000006ED60000-0x000000006F30B000-memory.dmp

    Filesize

    5.7MB