Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/02/2024, 05:24

General

  • Target

    Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe

  • Size

    751KB

  • MD5

    8a7ea7ff5e5cce2ca107a23aeb40b4e3

  • SHA1

    0fe3cc81e2d4f294d80a8428783a72eb8cd82c6e

  • SHA256

    15bee5f27c8e807fca30b704600b5f4ffa67a5fa80d51bb444c42d52c9020cef

  • SHA512

    37d3e30a2f82484ece8040ac334369bad247b0cbb7c0326f31b046e2f5203823e4ba7c962b1cf2431fa357f07c1e53fff5848aaa88241a8e623d89637d427ab7

  • SSDEEP

    12288:C8S+oGOKcbWAL9bW9ezgqZDKogif+UPJsXf4vIUeVfvGMbvk1RsXS38Mc14hhjwd:RAL9iyga+ogimUmXgRnMY1RRg8hcH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.commtechtrading.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ;elP@ho2Np 7[

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WEvGPrV.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WEvGPrV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA9A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3316
    • C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan_IMG-Payment Sheet _Till FEBUARY 2024....pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    976B

    MD5

    e0c9a3b692aa0191adc8d78abbc020fc

    SHA1

    0557758b92f622009cf8796b61613c01346d1b47

    SHA256

    4d55d11c598eacf75cef8eec37611a05a60a3d13e34dfb0c453a07a618040aba

    SHA512

    dd55cc82945e0aaa40bd987ba3b4b7e100007c61889022fd2788829600a141f468f2a511599f7f37a1a3bd495979a9d2af9a5a3b6d13d95211de18aa8835280b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kpg5is11.cy3.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA9A.tmp

    Filesize

    1KB

    MD5

    d72ce7eb537bac0694152e321a478c80

    SHA1

    53b1e354fc9157384ab2019b4d3c1fd5ca3578c8

    SHA256

    994e576cc9fc5eac7b93e2d39d4aa520c599175f24baa8431c549d15f1b383e4

    SHA512

    c6290e3e34baec574a04b3da0acb4408f6e8e125ae766325494f79d3dcd6c740ced1667b17052359ae6bdfd0c096f24beec8e6a305cb61b33d9242a9f94aa587

  • memory/448-82-0x0000000007760000-0x0000000007803000-memory.dmp

    Filesize

    652KB

  • memory/448-61-0x00000000718F0000-0x000000007193C000-memory.dmp

    Filesize

    304KB

  • memory/448-17-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/448-98-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/448-38-0x0000000006350000-0x00000000063B6000-memory.dmp

    Filesize

    408KB

  • memory/448-91-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

    Filesize

    104KB

  • memory/448-37-0x00000000062E0000-0x0000000006346000-memory.dmp

    Filesize

    408KB

  • memory/448-86-0x0000000007D10000-0x0000000007DA6000-memory.dmp

    Filesize

    600KB

  • memory/448-16-0x0000000002E20000-0x0000000002E56000-memory.dmp

    Filesize

    216KB

  • memory/448-54-0x0000000006760000-0x000000000677E000-memory.dmp

    Filesize

    120KB

  • memory/448-19-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/448-20-0x0000000005B50000-0x0000000006178000-memory.dmp

    Filesize

    6.2MB

  • memory/448-18-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/448-85-0x0000000007B00000-0x0000000007B0A000-memory.dmp

    Filesize

    40KB

  • memory/448-26-0x00000000058B0000-0x00000000058D2000-memory.dmp

    Filesize

    136KB

  • memory/448-60-0x000000007F8F0000-0x000000007F900000-memory.dmp

    Filesize

    64KB

  • memory/448-92-0x0000000007DB0000-0x0000000007DB8000-memory.dmp

    Filesize

    32KB

  • memory/448-72-0x00000000076E0000-0x00000000076FE000-memory.dmp

    Filesize

    120KB

  • memory/448-56-0x0000000002FF0000-0x0000000003000000-memory.dmp

    Filesize

    64KB

  • memory/1488-36-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1488-53-0x00000000056F0000-0x0000000005700000-memory.dmp

    Filesize

    64KB

  • memory/1488-88-0x00000000063D0000-0x0000000006420000-memory.dmp

    Filesize

    320KB

  • memory/1488-100-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1488-51-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-22-0x0000000000A90000-0x0000000000AA0000-memory.dmp

    Filesize

    64KB

  • memory/1620-83-0x00000000075A0000-0x0000000007C1A000-memory.dmp

    Filesize

    6.5MB

  • memory/1620-99-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-50-0x00000000058A0000-0x0000000005BF4000-memory.dmp

    Filesize

    3.3MB

  • memory/1620-90-0x00000000071A0000-0x00000000071B4000-memory.dmp

    Filesize

    80KB

  • memory/1620-55-0x0000000006210000-0x000000000625C000-memory.dmp

    Filesize

    304KB

  • memory/1620-89-0x0000000007190000-0x000000000719E000-memory.dmp

    Filesize

    56KB

  • memory/1620-57-0x0000000000A90000-0x0000000000AA0000-memory.dmp

    Filesize

    64KB

  • memory/1620-58-0x000000007FCD0000-0x000000007FCE0000-memory.dmp

    Filesize

    64KB

  • memory/1620-59-0x0000000006C10000-0x0000000006C42000-memory.dmp

    Filesize

    200KB

  • memory/1620-62-0x00000000718F0000-0x000000007193C000-memory.dmp

    Filesize

    304KB

  • memory/1620-25-0x0000000000A90000-0x0000000000AA0000-memory.dmp

    Filesize

    64KB

  • memory/1620-87-0x0000000007160000-0x0000000007171000-memory.dmp

    Filesize

    68KB

  • memory/1620-21-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1620-84-0x0000000006F60000-0x0000000006F7A000-memory.dmp

    Filesize

    104KB

  • memory/2196-3-0x0000000005550000-0x00000000055E2000-memory.dmp

    Filesize

    584KB

  • memory/2196-2-0x0000000005B00000-0x00000000060A4000-memory.dmp

    Filesize

    5.6MB

  • memory/2196-4-0x00000000057A0000-0x00000000057B0000-memory.dmp

    Filesize

    64KB

  • memory/2196-11-0x0000000006BF0000-0x0000000006C72000-memory.dmp

    Filesize

    520KB

  • memory/2196-24-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-10-0x0000000001560000-0x0000000001572000-memory.dmp

    Filesize

    72KB

  • memory/2196-1-0x0000000000B50000-0x0000000000C12000-memory.dmp

    Filesize

    776KB

  • memory/2196-9-0x000000000A710000-0x000000000A71C000-memory.dmp

    Filesize

    48KB

  • memory/2196-52-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-8-0x0000000007FB0000-0x0000000007FCC000-memory.dmp

    Filesize

    112KB

  • memory/2196-39-0x00000000057A0000-0x00000000057B0000-memory.dmp

    Filesize

    64KB

  • memory/2196-0-0x0000000075220000-0x00000000759D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-5-0x00000000054D0000-0x00000000054DA000-memory.dmp

    Filesize

    40KB

  • memory/2196-7-0x0000000007FF0000-0x000000000808C000-memory.dmp

    Filesize

    624KB

  • memory/2196-6-0x00000000060B0000-0x0000000006256000-memory.dmp

    Filesize

    1.6MB