Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    SecuriteInfo.com.MSIL.Kryptik.DLB.tr.8437.exe

  • Size

    859KB

  • Sample

    220920-ejjmjabhe5

  • MD5

    07cec4d7aad3d9218151220b7f7b2692

  • SHA1

    85c8ddd77a406585e3ce689b6238278010de5c5a

  • SHA256

    c4e0f261ed74707096e0cc0cb5dc3462bd29820aa2146b14f278ca62f8acf521

  • SHA512

    d679d39d342acb6a18f09ecccac05e7932b7dfe2f4a630abb8e05018c987e9c081abc8298b839549d2a454b82abb7be758e43b3e38ea20b38ce36cedd8229fed

  • SSDEEP

    12288:4fO1aTP8I4cwi0lA3VEIU/iV8YSUZb8VQjG7I1Fy9+v9nMBlI:4fE4ppP0UEIqozbvkI1Fc+vWI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rimiapparelsltd.com
  • Port:
    587
  • Username:
    postmaster@rimiapparelsltd.com
  • Password:
    Ijeomam28@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rimiapparelsltd.com
  • Port:
    587
  • Username:
    postmaster@rimiapparelsltd.com
  • Password:
    Ijeomam28@
  • Email To:
    webmaster@rimiapparelsltd.com

Targets

    • Target

      SecuriteInfo.com.MSIL.Kryptik.DLB.tr.8437.exe

    • Size

      859KB

    • MD5

      07cec4d7aad3d9218151220b7f7b2692

    • SHA1

      85c8ddd77a406585e3ce689b6238278010de5c5a

    • SHA256

      c4e0f261ed74707096e0cc0cb5dc3462bd29820aa2146b14f278ca62f8acf521

    • SHA512

      d679d39d342acb6a18f09ecccac05e7932b7dfe2f4a630abb8e05018c987e9c081abc8298b839549d2a454b82abb7be758e43b3e38ea20b38ce36cedd8229fed

    • SSDEEP

      12288:4fO1aTP8I4cwi0lA3VEIU/iV8YSUZb8VQjG7I1Fy9+v9nMBlI:4fE4ppP0UEIqozbvkI1Fc+vWI

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.