Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/02/2024, 05:31
Static task
static1
Behavioral task
behavioral1
Sample
73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe
Resource
win10v2004-20240226-en
General
-
Target
73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe
-
Size
705KB
-
MD5
eec9920c7f8ec7c4c1b869c0c58e9475
-
SHA1
1ef6bd5093d3e3f4b742d0ff30cfa5c0f4b7dc2a
-
SHA256
73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366
-
SHA512
0dc2ed9814b9b5f47fa144d415398b0a3bf6ad603e75b175adf6dc86ff5ca94d3d48fe33594dbc248765e6ae0e101f2b4549784038d37b168fed58a122c6e227
-
SSDEEP
12288:/4oL9bW9ez7dWceoN6xcHFpsDavL6ZsN593GwNHVl/Zd4xurX1lyz2kR:/tL9iy5XSaQDavL6mN593TN1f/3Qt
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.clslk.com - Port:
587 - Username:
[email protected] - Password:
NUZRATHinam1978 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/2728-28-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\boqXv = "C:\\Users\\Admin\\AppData\\Roaming\\boqXv\\boqXv.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1404 set thread context of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 3908 powershell.exe 1920 powershell.exe 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 2728 RegSvcs.exe 2728 RegSvcs.exe 1920 powershell.exe 3908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe Token: SeDebugPrivilege 3908 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2728 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1404 wrote to memory of 1920 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 90 PID 1404 wrote to memory of 1920 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 90 PID 1404 wrote to memory of 1920 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 90 PID 1404 wrote to memory of 3908 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 92 PID 1404 wrote to memory of 3908 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 92 PID 1404 wrote to memory of 3908 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 92 PID 1404 wrote to memory of 4280 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 94 PID 1404 wrote to memory of 4280 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 94 PID 1404 wrote to memory of 4280 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 94 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96 PID 1404 wrote to memory of 2728 1404 73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe"C:\Users\Admin\AppData\Local\Temp\73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\73e0732124b786a80d0cf5723d7946267338cb2cd92a547dd7f2bb1d77d1d366.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wmlXpVhesQLQOC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wmlXpVhesQLQOC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB769.tmp"2⤵
- Creates scheduled task(s)
PID:4280
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD582fa0214163d1ef7b8b050e53e6ec2a5
SHA1389239dde4c8710db512784584d4ce6594372ee8
SHA256bed7e84afb5f6bbcb6fd58bff3d3158768873209724dac4c1d8d5c528372a835
SHA512b61e0d464a3075a7cda05cf36d51f01e1082e300f400cb06c23d18e13a9dbc96d04ff19b3548c7b28162c24502f5f44162992b2753de526bf7b84f60f8290d65
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD595f39e5d700570339c94488881708802
SHA15c014569736c81723a9a5fb59a45f48824e29733
SHA2567bdbab477055482c172f67503a5634ca92db7f16d830d77c63abae50d795eb3f
SHA512485cb820e6684d74922a0f8d67ce97efebdef69abba7787af7d9964842c7ad0e08bf8c71792a44ce101391a943fd30272b719735ede198995acab36c0f98b22d