Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe

  • Size

    613KB

  • Sample

    240319-raznlsed9w

  • MD5

    4ad33cad4479a6b29a2349b1b4f9929b

  • SHA1

    0c994ebb8a79f465734f8164e3e60bef7ac8d777

  • SHA256

    8edd24877baa6dd61d0f2e4a6062b76336ea418f26bc96a661c3f942d13663b2

  • SHA512

    270751766ee292017074d0eeff55786c2b175b3c9753eba126c1dc7028c9ec8fd77412e7c26fbc7a6001d08859536f60c7176333fbfdc7fe9d0c0bdaccf77e4c

  • SSDEEP

    12288:flOX6KfwYTxJYWfH0/cP4GCOcmaC5s+z1KspkmihEU1FOJRYWq:9W6KfwYTEENP4MvxsYBU1FOJb

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trangthuyseafood.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pkd123#&

Targets

    • Target

      Quote--FL202306200039 SWP Inquiry no. 2023-1981.exe

    • Size

      613KB

    • MD5

      4ad33cad4479a6b29a2349b1b4f9929b

    • SHA1

      0c994ebb8a79f465734f8164e3e60bef7ac8d777

    • SHA256

      8edd24877baa6dd61d0f2e4a6062b76336ea418f26bc96a661c3f942d13663b2

    • SHA512

      270751766ee292017074d0eeff55786c2b175b3c9753eba126c1dc7028c9ec8fd77412e7c26fbc7a6001d08859536f60c7176333fbfdc7fe9d0c0bdaccf77e4c

    • SSDEEP

      12288:flOX6KfwYTxJYWfH0/cP4GCOcmaC5s+z1KspkmihEU1FOJRYWq:9W6KfwYTEENP4MvxsYBU1FOJb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks