Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/03/2024, 17:30

General

  • Target

    DHL9407155789.exe

  • Size

    630KB

  • MD5

    9d734afa7d130bd4a0a02c6a461b36e8

  • SHA1

    878a345533c10e9aac233df91cb34a31fe34bd28

  • SHA256

    e0b1bcb5ca129ff46e5623f8fb3bb079df557e688e04ce79747eb7ab8ad1d3b6

  • SHA512

    7d37840add24ce90993045055654773ea91995951abffa6257ac5d4907554a1e60b0ded0d8cae0f4a1213b2c7d97c69ef1831aad29711640584c13211eb226c4

  • SSDEEP

    12288:z7gRhxAMnM5zqiX+yAvZue7ze/RkPliq4hP82V6ezIDymDqZNas0uK:z8VVMdqiOZv4e7ze/ep4hPuezIDBOZNy

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.childs-plays.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yuttrge7v

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL9407155789.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL9407155789.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\DHL9407155789.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL9407155789.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4908-10-0x0000000008AD0000-0x0000000008B6C000-memory.dmp

    Filesize

    624KB

  • memory/4908-11-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-2-0x0000000005F20000-0x00000000064C4000-memory.dmp

    Filesize

    5.6MB

  • memory/4908-3-0x0000000005A50000-0x0000000005AE2000-memory.dmp

    Filesize

    584KB

  • memory/4908-4-0x0000000005C60000-0x0000000005C70000-memory.dmp

    Filesize

    64KB

  • memory/4908-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp

    Filesize

    40KB

  • memory/4908-6-0x0000000005B60000-0x0000000005B74000-memory.dmp

    Filesize

    80KB

  • memory/4908-7-0x0000000005B80000-0x0000000005B88000-memory.dmp

    Filesize

    32KB

  • memory/4908-8-0x0000000005BC0000-0x0000000005BCC000-memory.dmp

    Filesize

    48KB

  • memory/4908-9-0x00000000064D0000-0x0000000006552000-memory.dmp

    Filesize

    520KB

  • memory/4908-0-0x0000000000F90000-0x0000000001034000-memory.dmp

    Filesize

    656KB

  • memory/4908-12-0x0000000005C60000-0x0000000005C70000-memory.dmp

    Filesize

    64KB

  • memory/4908-1-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-17-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/5016-14-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/5016-16-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB

  • memory/5016-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/5016-18-0x0000000005230000-0x0000000005296000-memory.dmp

    Filesize

    408KB

  • memory/5016-19-0x0000000006830000-0x0000000006880000-memory.dmp

    Filesize

    320KB

  • memory/5016-20-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/5016-21-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB