Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 01:28

General

  • Target

    cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe

  • Size

    485KB

  • MD5

    80e8a7760d4d3bc677d937a300c87497

  • SHA1

    7edc8dbc3b97fd8aa660a6e1f2eb5c237485ad69

  • SHA256

    cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2

  • SHA512

    581835cdc7c291538b1552a03b92ada09b457686dcc3a1f43db709e57e33609421b9e134a6d5906f41bdf6d124049414fc90c36183e6ea6bbd35f55cf88278f1

  • SSDEEP

    6144:X6Uqd2GhNi9BqqnHs7V4CGdpPhI9dAPTjk70gK0G0922jAX7AvaSBv8KhKTKGmWE:qUi2iN+ZHi4JpPD6CK1JvqqKTGHKap

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment@1234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe
    "C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ntSpZrqZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A84.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2600
    • C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe
      "C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe"
      2⤵
        PID:2712
      • C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe
        "C:\Users\Admin\AppData\Local\Temp\cc4d592a2916b0b204e34d3f5dca4de0433bef6aca4f72af010ebb776dcc82b2.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1764-27-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/1764-1-0x0000000001320000-0x00000000013A0000-memory.dmp

      Filesize

      512KB

    • memory/1764-2-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/1764-3-0x0000000000410000-0x000000000041E000-memory.dmp

      Filesize

      56KB

    • memory/1764-4-0x000000007445E000-0x000000007445F000-memory.dmp

      Filesize

      4KB

    • memory/1764-5-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/1764-6-0x0000000004C90000-0x0000000004CF0000-memory.dmp

      Filesize

      384KB

    • memory/1764-0-0x000000007445E000-0x000000007445F000-memory.dmp

      Filesize

      4KB

    • memory/2120-21-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-23-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-15-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-17-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2120-14-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-12-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-25-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2120-26-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/2120-28-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/2120-29-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB

    • memory/2120-30-0x0000000074450000-0x0000000074B3E000-memory.dmp

      Filesize

      6.9MB