Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    95s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/05/2024, 02:14

General

  • Target

    Payment_Notification (64).exe

  • Size

    32KB

  • MD5

    97d0675576274850c59feb98704c731c

  • SHA1

    796cb61f0c717f15a3049a5a6ab87f30437c969e

  • SHA256

    9ec667767efe2a769ac02c6e885ef552ff53db50c0d706febc47b41dc143bd08

  • SHA512

    e5cc4ce51423840284623a0a466393cb3fe6c719653717bae01606655ff520cbf4cef75912446c53327bd1bd7fc4d863cb682a87daf04aa29296fbfc18bd957c

  • SSDEEP

    384:EOVPIn+qcqIV1lBeDQEXpvGTTmPj3UQ0fnFfDhc:VKnsxBeDv5uTej33+6

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.macfinmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^6&Z=C94llIn

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment_Notification (64).exe
    "C:\Users\Admin\AppData\Local\Temp\Payment_Notification (64).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\Payment_Notification (64).exe
      "C:\Users\Admin\AppData\Local\Temp\Payment_Notification (64).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment_Notification (64).exe.log

    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/528-4897-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/528-4899-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/528-4898-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/528-4900-0x0000000005000000-0x0000000005066000-memory.dmp

    Filesize

    408KB

  • memory/528-4904-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/528-4903-0x0000000006480000-0x000000000648A000-memory.dmp

    Filesize

    40KB

  • memory/528-4902-0x0000000005EE0000-0x0000000005F7C000-memory.dmp

    Filesize

    624KB

  • memory/528-4901-0x0000000005DF0000-0x0000000005E40000-memory.dmp

    Filesize

    320KB

  • memory/2972-39-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-29-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-15-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-19-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-43-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-51-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-49-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-47-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-45-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-69-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-67-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-65-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-63-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-61-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-59-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-57-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-55-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-53-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-41-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-4-0x0000000007740000-0x0000000007CE4000-memory.dmp

    Filesize

    5.6MB

  • memory/2972-37-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-33-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-31-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-5-0x0000000007330000-0x00000000073C2000-memory.dmp

    Filesize

    584KB

  • memory/2972-35-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-27-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-25-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-23-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-21-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-17-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-13-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-11-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-7-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-6-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-9-0x0000000006F60000-0x000000000718A000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-4886-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/2972-4887-0x0000000005B40000-0x0000000005BAC000-memory.dmp

    Filesize

    432KB

  • memory/2972-4888-0x0000000005D10000-0x0000000005D5C000-memory.dmp

    Filesize

    304KB

  • memory/2972-4889-0x00000000750BE000-0x00000000750BF000-memory.dmp

    Filesize

    4KB

  • memory/2972-3-0x0000000006F60000-0x0000000007190000-memory.dmp

    Filesize

    2.2MB

  • memory/2972-2-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/2972-1-0x0000000000210000-0x000000000021E000-memory.dmp

    Filesize

    56KB

  • memory/2972-0-0x00000000750BE000-0x00000000750BF000-memory.dmp

    Filesize

    4KB

  • memory/2972-4890-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/2972-4891-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB

  • memory/2972-4892-0x0000000005130000-0x0000000005184000-memory.dmp

    Filesize

    336KB

  • memory/2972-4896-0x00000000750B0000-0x0000000075860000-memory.dmp

    Filesize

    7.7MB