Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 13:32
Static task
static1
Behavioral task
behavioral1
Sample
DF000645--NEW ORDER.exe
Resource
win7-20240220-en
General
-
Target
DF000645--NEW ORDER.exe
-
Size
611KB
-
MD5
97c63889b526ad1f55a467c49ba7dcaa
-
SHA1
5a2f41fde77e8b0ac3ad2e5e5b7c103a4bacf5b1
-
SHA256
63192845f76bc6442b700f56ba267fd39de0469770facfb66e9ee799c0652c74
-
SHA512
63de4b3d607568a738d885a068181d4ae4c8938447f7f048ebec8f5cf7f2611394530c1e77b57924d4010bd7112f79e9e2f0fab2ba7dd0431a57647c96fc3569
-
SSDEEP
12288:GeO25DK5PolqIW2H4ma0jb/km2ui0DVD+MfBkHIP0csc4ZQWqBZ6e+XC:K25WcO0jbMyi0ppZhP0cscSFqBZ6emC
Malware Config
Extracted
Protocol: smtp- Host:
mail.strakonltd.co.ug - Port:
587 - Username:
[email protected] - Password:
Moreblessings@26
Extracted
agenttesla
Protocol: smtp- Host:
mail.strakonltd.co.ug - Port:
587 - Username:
[email protected] - Password:
Moreblessings@26 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DF000645--NEW ORDER.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths DF000645--NEW ORDER.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\DF000645--NEW ORDER.exe = "0" DF000645--NEW ORDER.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions DF000645--NEW ORDER.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 972 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools DF000645--NEW ORDER.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DF000645--NEW ORDER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DF000645--NEW ORDER.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation DF000645--NEW ORDER.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\DF000645--NEW ORDER.exe = "0" DF000645--NEW ORDER.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths DF000645--NEW ORDER.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions DF000645--NEW ORDER.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DF000645--NEW ORDER.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DF000645--NEW ORDER.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DF000645--NEW ORDER.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 DF000645--NEW ORDER.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3124 set thread context of 4208 3124 DF000645--NEW ORDER.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 972 powershell.exe 972 powershell.exe 972 powershell.exe 4208 regsvcs.exe 4208 regsvcs.exe 4208 regsvcs.exe 4208 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3124 DF000645--NEW ORDER.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeDebugPrivilege 4208 regsvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4208 regsvcs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3124 wrote to memory of 972 3124 DF000645--NEW ORDER.exe 101 PID 3124 wrote to memory of 972 3124 DF000645--NEW ORDER.exe 101 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 4208 3124 DF000645--NEW ORDER.exe 103 PID 3124 wrote to memory of 3032 3124 DF000645--NEW ORDER.exe 104 PID 3124 wrote to memory of 3032 3124 DF000645--NEW ORDER.exe 104 PID 3124 wrote to memory of 3032 3124 DF000645--NEW ORDER.exe 104 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" DF000645--NEW ORDER.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DF000645--NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\DF000645--NEW ORDER.exe"1⤵
- UAC bypass
- Windows security bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DF000645--NEW ORDER.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:81⤵PID:4352
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82