Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12/03/2024, 01:59

General

  • Target

    f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020.exe

  • Size

    900KB

  • MD5

    41cdecbfc109b4aa4d24d01928711bcc

  • SHA1

    b66575de665f14bb4d526c59072ae8741d16c695

  • SHA256

    f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020

  • SHA512

    e1d20053d60ca2530a95506f9fb8e11c0ab81761784ec3919cee5c1f75a50271b1eb0fb775ed40e0afdb2d45184bef778c8faf2c28b733f86bf190ca61432c96

  • SSDEEP

    12288:C/31uTMGUdLPpXpZ1/9wg3NMEe1I/NcfmAdsp163LDtIng5i7n8pkPAjLk:HUdLPl1/n03Zw16bDtRw85Lk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020.exe
    "C:\Users\Admin\AppData\Local\Temp\f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zHGPKZuJI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zHGPKZuJI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B17.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2260
    • C:\Users\Admin\AppData\Local\Temp\f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020.exe
      "C:\Users\Admin\AppData\Local\Temp\f5ab115821d29f1d0825081266b7b89d63679200322b2568413577023a84a020.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B17.tmp

    Filesize

    1KB

    MD5

    6dbcbd42eb8c3e472f9f561f1e5fce94

    SHA1

    beb9fcebe893d16e6ac9f6f7904672596fca7262

    SHA256

    94dfeb49969159fb8e07f76e7bafdf5e2724f38e0d371b9e88e7a2cfbec9c838

    SHA512

    f83f8a28cc9cab9e253af920fb285956f55205745291dbf1fce59c0181118dc32b02b852e3bb7ff4d2790b43b2b01c999862458f6855ef73728c6aa05b8c2420

  • memory/2176-3-0x0000000000600000-0x000000000061C000-memory.dmp

    Filesize

    112KB

  • memory/2176-2-0x0000000000A00000-0x0000000000A40000-memory.dmp

    Filesize

    256KB

  • memory/2176-31-0x0000000000A00000-0x0000000000A40000-memory.dmp

    Filesize

    256KB

  • memory/2176-4-0x0000000000A00000-0x0000000000A40000-memory.dmp

    Filesize

    256KB

  • memory/2176-5-0x0000000000630000-0x000000000063C000-memory.dmp

    Filesize

    48KB

  • memory/2176-6-0x0000000000640000-0x000000000064E000-memory.dmp

    Filesize

    56KB

  • memory/2176-7-0x0000000005F70000-0x0000000005FF4000-memory.dmp

    Filesize

    528KB

  • memory/2176-8-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2176-1-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2176-14-0x0000000000A00000-0x0000000000A40000-memory.dmp

    Filesize

    256KB

  • memory/2176-0-0x00000000010C0000-0x00000000011A6000-memory.dmp

    Filesize

    920KB

  • memory/2176-30-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2864-32-0x000000006E3C0000-0x000000006E96B000-memory.dmp

    Filesize

    5.7MB

  • memory/2864-34-0x0000000002570000-0x00000000025B0000-memory.dmp

    Filesize

    256KB

  • memory/2864-38-0x000000006E3C0000-0x000000006E96B000-memory.dmp

    Filesize

    5.7MB

  • memory/2864-37-0x0000000002570000-0x00000000025B0000-memory.dmp

    Filesize

    256KB

  • memory/2864-35-0x000000006E3C0000-0x000000006E96B000-memory.dmp

    Filesize

    5.7MB

  • memory/2976-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-33-0x0000000000D20000-0x0000000000D60000-memory.dmp

    Filesize

    256KB

  • memory/2976-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-36-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2976-39-0x0000000073FA0000-0x000000007468E000-memory.dmp

    Filesize

    6.9MB