Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
General
-
Target
03f7e2bf4455b9effd710bdc69dfa7f559232731be89deef8070048b994bcad7
-
Size
616KB
-
Sample
240504-w6klsaeg4v
-
MD5
e94a07c319a7593e95199532bbdb5c99
-
SHA1
90cb1963b46ec8b51b27e932492c73f15496414a
-
SHA256
03f7e2bf4455b9effd710bdc69dfa7f559232731be89deef8070048b994bcad7
-
SHA512
72d36117dcca4652e63ee847ab9a7413201ff855f0b9a906bc48d4cc90310a779a214b02a1b679cfacaea82206ee4b5d8bad99955ed36415543b0678d612ebdf
-
SSDEEP
12288:RVBob/oNLSVz968w+DZGjvBPW6HdT81GSwYkfJLO5L:RVmLBDZf6H2XwY4O5L
Static task
static1
Behavioral task
behavioral1
Sample
03f7e2bf4455b9effd710bdc69dfa7f559232731be89deef8070048b994bcad7.exe
Resource
win7-20240221-en
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6813550597:AAGaY-9sRuklR7Vaew4j9pvwVq-T3Fmj5Jg/
Targets
-
-
Target
03f7e2bf4455b9effd710bdc69dfa7f559232731be89deef8070048b994bcad7
-
Size
616KB
-
MD5
e94a07c319a7593e95199532bbdb5c99
-
SHA1
90cb1963b46ec8b51b27e932492c73f15496414a
-
SHA256
03f7e2bf4455b9effd710bdc69dfa7f559232731be89deef8070048b994bcad7
-
SHA512
72d36117dcca4652e63ee847ab9a7413201ff855f0b9a906bc48d4cc90310a779a214b02a1b679cfacaea82206ee4b5d8bad99955ed36415543b0678d612ebdf
-
SSDEEP
12288:RVBob/oNLSVz968w+DZGjvBPW6HdT81GSwYkfJLO5L:RVmLBDZf6H2XwY4O5L
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
-
Detects executables packed with or use KoiVM
-
Detects executables referencing Windows vault credential objects. Observed in infostealers
-
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
-
Detects executables referencing many email and collaboration clients. Observed in information stealers
-
Detects executables referencing many file transfer clients. Observed in information stealers
-
Command and Scripting Interpreter: PowerShell
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings
Looks up country code configured in the registry, likely geofence.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4