Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/04/2024, 13:48

General

  • Target

    e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c.exe

  • Size

    744KB

  • MD5

    596365c750c4f8e60a966e220e35e7d9

  • SHA1

    234b7114f19589e1768670361e2a4cd7328f8c75

  • SHA256

    e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c

  • SHA512

    5679cc3bca181e417de60f4f8c473a17445405eb32f0e37855111ba5f6b8a95cc22225628da8c0227078177342ad3f9a1b9c3b985e04aff086d0a7e626e20047

  • SSDEEP

    12288:akz4ayww0uLdzCeXEdFGpQCDsmIag2Sh7unpPcmg5I0i4DVlupWXAhT:UajazCe0dFoQQs55h7uVoG0dDVlup+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e77c8ca31128a1a181b99a8234f39559854855d871d7abe167e004bb970e7f3c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ECXXCuFHUVw.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ECXXCuFHUVw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8472.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4660
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:4636
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        7d3a402282989a6f73f602ba55bc9ace

        SHA1

        958d3aaa9afc8b0934dac51197f4e70f93138555

        SHA256

        dbcc8089cb97031158bb81a59b8cd0f4ea39fece3f223d53fe380be0d06a50e0

        SHA512

        de5ec847bcc40ecd2375a985a38c11f8392129931712c188aa3da9abb9f47d468119d4c0b5b41ffda0943a3066ecc9e64538ca4d1d83f9c1e22b09fade567151

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z3wzqgaq.hga.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp8472.tmp

        Filesize

        1KB

        MD5

        c8ed532b09be873560b62f6fafb361e9

        SHA1

        507e7e4d7f5e07e6c2761f8d01b1d14e29307b88

        SHA256

        dad7bb7bc06a9904392b446bedc6ffdd135ccebec7ba526f83d905ca02dd7868

        SHA512

        219c764b42c2eac7dd8f8b49cb9fdc711916bb7c57c56c9ddac09b898e2fa02939b44a6e71ecf782ba0d151652c660892dc24157efeb77c1f657c218c8460163

      • memory/1688-52-0x0000000006790000-0x00000000067DC000-memory.dmp

        Filesize

        304KB

      • memory/1688-51-0x00000000066F0000-0x000000000670E000-memory.dmp

        Filesize

        120KB

      • memory/1688-88-0x0000000007D60000-0x0000000007D68000-memory.dmp

        Filesize

        32KB

      • memory/1688-87-0x0000000007D80000-0x0000000007D9A000-memory.dmp

        Filesize

        104KB

      • memory/1688-82-0x0000000007CC0000-0x0000000007D56000-memory.dmp

        Filesize

        600KB

      • memory/1688-66-0x0000000071280000-0x00000000712CC000-memory.dmp

        Filesize

        304KB

      • memory/1688-20-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1688-55-0x000000007F960000-0x000000007F970000-memory.dmp

        Filesize

        64KB

      • memory/1688-95-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1688-53-0x0000000007690000-0x00000000076C2000-memory.dmp

        Filesize

        200KB

      • memory/1688-22-0x0000000005230000-0x0000000005240000-memory.dmp

        Filesize

        64KB

      • memory/1688-24-0x0000000005230000-0x0000000005240000-memory.dmp

        Filesize

        64KB

      • memory/1788-45-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1788-50-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1788-96-0x0000000006C10000-0x0000000006C60000-memory.dmp

        Filesize

        320KB

      • memory/1788-97-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1968-79-0x0000000007460000-0x0000000007ADA000-memory.dmp

        Filesize

        6.5MB

      • memory/1968-78-0x0000000006AC0000-0x0000000006B63000-memory.dmp

        Filesize

        652KB

      • memory/1968-35-0x00000000055D0000-0x0000000005636000-memory.dmp

        Filesize

        408KB

      • memory/1968-25-0x00000000053F0000-0x0000000005456000-memory.dmp

        Filesize

        408KB

      • memory/1968-46-0x0000000005640000-0x0000000005994000-memory.dmp

        Filesize

        3.3MB

      • memory/1968-21-0x0000000005270000-0x0000000005292000-memory.dmp

        Filesize

        136KB

      • memory/1968-94-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1968-86-0x0000000007060000-0x0000000007074000-memory.dmp

        Filesize

        80KB

      • memory/1968-18-0x0000000004600000-0x0000000004610000-memory.dmp

        Filesize

        64KB

      • memory/1968-16-0x0000000004600000-0x0000000004610000-memory.dmp

        Filesize

        64KB

      • memory/1968-17-0x0000000004C40000-0x0000000005268000-memory.dmp

        Filesize

        6.2MB

      • memory/1968-15-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/1968-14-0x0000000004520000-0x0000000004556000-memory.dmp

        Filesize

        216KB

      • memory/1968-67-0x000000007F930000-0x000000007F940000-memory.dmp

        Filesize

        64KB

      • memory/1968-85-0x0000000007050000-0x000000000705E000-memory.dmp

        Filesize

        56KB

      • memory/1968-68-0x0000000004600000-0x0000000004610000-memory.dmp

        Filesize

        64KB

      • memory/1968-54-0x0000000071280000-0x00000000712CC000-memory.dmp

        Filesize

        304KB

      • memory/1968-83-0x0000000007020000-0x0000000007031000-memory.dmp

        Filesize

        68KB

      • memory/1968-65-0x0000000006A50000-0x0000000006A6E000-memory.dmp

        Filesize

        120KB

      • memory/1968-81-0x0000000006E90000-0x0000000006E9A000-memory.dmp

        Filesize

        40KB

      • memory/1968-80-0x0000000006E20000-0x0000000006E3A000-memory.dmp

        Filesize

        104KB

      • memory/2016-6-0x0000000005400000-0x000000000549C000-memory.dmp

        Filesize

        624KB

      • memory/2016-8-0x00000000053E0000-0x00000000053EC000-memory.dmp

        Filesize

        48KB

      • memory/2016-23-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/2016-9-0x00000000066E0000-0x0000000006762000-memory.dmp

        Filesize

        520KB

      • memory/2016-49-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB

      • memory/2016-7-0x00000000053C0000-0x00000000053D2000-memory.dmp

        Filesize

        72KB

      • memory/2016-0-0x0000000000690000-0x0000000000750000-memory.dmp

        Filesize

        768KB

      • memory/2016-5-0x0000000005140000-0x0000000005150000-memory.dmp

        Filesize

        64KB

      • memory/2016-4-0x0000000005160000-0x000000000516A000-memory.dmp

        Filesize

        40KB

      • memory/2016-3-0x0000000005170000-0x0000000005202000-memory.dmp

        Filesize

        584KB

      • memory/2016-48-0x0000000005140000-0x0000000005150000-memory.dmp

        Filesize

        64KB

      • memory/2016-2-0x0000000005680000-0x0000000005C24000-memory.dmp

        Filesize

        5.6MB

      • memory/2016-1-0x0000000074AA0000-0x0000000075250000-memory.dmp

        Filesize

        7.7MB