Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21/04/2024, 10:49

General

  • Target

    enviorment/UIRemake.exe

  • Size

    483KB

  • MD5

    fcaed1a87857f201faa454c23574bacc

  • SHA1

    ba34f6e93349e2d6db424e31e3f02b621f1c8afa

  • SHA256

    1919913a6858a14f8c61034e55e13e76c00a7709b429bf2d6cf0e08a31d2cdcd

  • SHA512

    51dd262a6362153d2a03e456d6e16a5ad334a7ddc63de6344dedcedf7a56b5789763bc8deb164d4b4bf90fcf1ccd00aa40f9214e060a494520c1df5399c7f532

  • SSDEEP

    12288:5U9GUQPoCzg52Htky52Htk8Cr0WuNijMD2K:iG3ACUm9mDCQWuNJ2

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\enviorment\UIRemake.exe
    "C:\Users\Admin\AppData\Local\Temp\enviorment\UIRemake.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://pastebin.com/jHLi50nP
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d686fc8b8f420899edc58f21853e5dcc

    SHA1

    906a6fca792c1017f81caa2d77c0d38ea1eb3c7b

    SHA256

    b53bea74e4fc335e9cec3a0394421c2b6e0cf1f309803823320e2108a4c8e2ff

    SHA512

    32ea1a51bb1d2c87590df3ffe34eb2be9ed65d18c872a36560b0695c1a30c5da8af4714929fff3f539ca3738c50522bdf26f6c68569eea0837e1fb7a5356c52e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    377a73f35c6b72882fff0113b239bfec

    SHA1

    f5874e400c70478a3be07f9a5d5712797f735b9f

    SHA256

    a0e73aa6daecb3168ad9b3baab7aeadc4c8eff354bb8606408df7cfc9aa75936

    SHA512

    72033287a4a3bafb1acf54c4ceed82211c0d3436d427a83a96ed185ab6df794fdf10a91850359fe4b9f5ee3ba9c1b97b02042ac1c20343e53eaefc4bf75c7a31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1466834bfacee13ab758d1ad6b9062a2

    SHA1

    171841be01b32b3011cee734d4b38a77fe536adb

    SHA256

    1cd87bca3327a0f95cba72db3158b549a5636ab1d92e22591814cb9a9e23aa94

    SHA512

    22c8e4f0af61cea6233de3552939d458fec1606db1cb82cb67107e896ebb9e3df9194f2288d2610a1e2ae1cab08df1bc69f58b32074fd1d0e4989714fb056254

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fe8feddf0cfb37aed0cb3ef7121d1296

    SHA1

    461ab33db3b9e3c6c300c8e43bcfec3851d3e22b

    SHA256

    b2d144214be27757f50157ded8da68c3fe00f25ad5afc433f2a105fca8015729

    SHA512

    12e7fba2b5678c87a7cdebad4d2a8228c28d8bc3cb4d29823cd677042c1993dc09736742509e114c881fb3fe91e9b99ca3a5c0827e165e6773318897bacada62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8a633589614dbe72f9bc73510c7cefcd

    SHA1

    084a8e18eb55ba1c8a2026963e01d0445c8d3080

    SHA256

    e2f180b5ee3879e07f76195164b6c8562d3f11c5fc27020b402301720df0a2fb

    SHA512

    dd9c389fd681e884521568e87bad358b3de4d27c33404b21ee59ff0355f9041a948cb795740c0af9f79c909b9b32b977c499414c630a6ffe5ff15adde227284b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cdaf261f3c6bbedec4e35098174ea116

    SHA1

    84ca6536b0f936823a7f78769cd57432aa8fd3f4

    SHA256

    9f30131eb8d3904a96838e66cce9df66fb2b8eb6bb8b46cdc86f37f28e3d8794

    SHA512

    40a86c74c53b941de302b635373ac32344475e2be89a6c540c6222c7248b71a044abb44be95d08d1eb19aea2bea440d0bacf61c7a49b7c8d995a5dd52e4f83b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ab2ae3bd853d43a308105d7f7431c494

    SHA1

    43a03e9b0595977238b4aaaddd5627993a5dd540

    SHA256

    c6e7be5b2d31950f36d0c8f1ec67f4edc22a6ee3793ebebff230e684d615de8a

    SHA512

    c6ab175ab96fe6222d0e8494cee908da6ffed03893ed20f2226ab966f727f862b4628d007602ae6492dcce5518c1855c6ae32960c49a38054cd3f43644298e78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    52424719908a96798d00ef6eea723b57

    SHA1

    08fe06fb85e6f388cbb6242b07ac2e0f45bbe8ce

    SHA256

    0e1d3885e598c7802ef3e89b31a33ca27d9f53b0a6221eb2f057661666ee8bc9

    SHA512

    18bd0847becfefe221d62f96d07aada23db4fabd398e2e12f80daf18dae8d9bf6ee0e740d1fd77fa631a0e6ae1cfcfc1891057031488b6aa2878627bc145e4c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    43f1f3dae99aaf2270279fd5febf3573

    SHA1

    d9b9db5c82eb257fcb9bb749eb1a16d5ab21e86d

    SHA256

    86e2601146359970cb17eba234b8ecefc7e982c549cf508038230eaca556d1fa

    SHA512

    1ee2751e94d6028eea3f5e9857ef3f1f7e4b882312095255323be32019980c62c574d7b342adbdbccdf4fc8984551d26728fbf6b2169f1d8490e0cce28dd6cdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    19d5d9963dbfaf17ea9a0a6dc75c08b0

    SHA1

    7866ef13caf8ef83cf015851626bb2421cb43093

    SHA256

    d11a8f4a249ea0d1aa0895bd956d2b7cc4a6a7178a1270acb47cfe49784092ff

    SHA512

    d3c0d5e3cfd0a850f699d2900aa8a239833f751e21a2504f3cbb77676aea28f04c29ea242d261d1b1fdcaeddbcd7e321a9360485dd402c5bc9d5fb7773631c4c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\92bocja\imagestore.dat

    Filesize

    428B

    MD5

    e9f5a325546b2a47a3c3d78f19202800

    SHA1

    73fb9338c31a1aa9b3b58bb3dff426efa009c8fa

    SHA256

    7995d881d14e4872b89b60075f02eb69725aaf41db4e4e9718918eb467024d38

    SHA512

    b98e02d7b2f0d1742a84eb175aeefc80fd996b6db786cb366b3292792654fad904e8f2eea60c13937aaee450d9585da5dc1da372676d40967527b5e8e6eaea65

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IFGNZ1XG\favicon[2].ico

    Filesize

    318B

    MD5

    de86a6f000f8f84e20bc7eb2c7d320e3

    SHA1

    35af87deef9e6c081d834d08963ada2530dc0618

    SHA256

    6a5e064af00286681a3ae734e5407a2ea883955d875c5490e597d1ddb8eda021

    SHA512

    e06a8f3101e1cad5bb965a8543fff987a2e22f8ed1fd9aba00c86bb937118f75b280bcfb1c6649f5ec96d6182582aa64a346e7dd7637c0f73a26f79b3a3aee96

  • C:\Users\Admin\AppData\Local\Temp\Cab4867.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4879.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar4969.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\~DF74D1378A19B9635F.TMP

    Filesize

    16KB

    MD5

    ebcd65089f2d8977df9ce9aaab328db7

    SHA1

    aa54bd0b2a9740d67146e9f23edfe0a6e01fb088

    SHA256

    be9d14ae26ae8f9f225648b52d5a49667fffa1af4855ee6f634d4e6e583e019f

    SHA512

    09014860c168c8475b8d6f8ef858fb41b3eeea5794a012eb1e5ffafcf0c11fc99cd80d2f28481d49934dec4926e61fc9d31c7e667008ab54907f10e3916a2efc

  • memory/2956-7-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/2956-24-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/2956-23-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-6-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/2956-0-0x0000000001190000-0x0000000001210000-memory.dmp

    Filesize

    512KB

  • memory/2956-5-0x0000000000410000-0x0000000000424000-memory.dmp

    Filesize

    80KB

  • memory/2956-4-0x00000000052E0000-0x000000000542E000-memory.dmp

    Filesize

    1.3MB

  • memory/2956-3-0x0000000004E20000-0x0000000005034000-memory.dmp

    Filesize

    2.1MB

  • memory/2956-2-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/2956-1-0x0000000074AA0000-0x000000007518E000-memory.dmp

    Filesize

    6.9MB

  • memory/2956-25-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB