Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    DBG1475766.pdf.scr.exe

  • Size

    666KB

  • Sample

    240909-rwmwyashpm

  • MD5

    ceed99d84eed3e759728b9eeea0be0c7

  • SHA1

    54084910a2c7ca660b644dece24e04130fa4d227

  • SHA256

    838053d3c2a1423831cad1dc9b8ca3f036328c05d2cb5c81fbb18dda832aad54

  • SHA512

    7af4117132a1fac74288e0b09a8c49413ad51c6732b493527c8c1462c3c21956cbf8827aae3b7ede27215e28b304682ab5269f8479169f7e07f9dbb5df590838

  • SSDEEP

    12288:XGD8U5frL49pJE2e0ij/btr6YoJ3dk5mYBoD9Qah3irjC9i72lMW:m8U5fg9fE/0ijhrZojksBQqirjCkEMW

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alitextile.com
  • Port:
    587
  • Username:
    mo@alitextile.com
  • Password:
    Myname@321
  • Email To:
    9@alitextile.com

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alitextile.com
  • Port:
    587
  • Username:
    mo@alitextile.com
  • Password:
    Myname@321

Targets

    • Target

      DBG1475766.pdf.scr.exe

    • Size

      666KB

    • MD5

      ceed99d84eed3e759728b9eeea0be0c7

    • SHA1

      54084910a2c7ca660b644dece24e04130fa4d227

    • SHA256

      838053d3c2a1423831cad1dc9b8ca3f036328c05d2cb5c81fbb18dda832aad54

    • SHA512

      7af4117132a1fac74288e0b09a8c49413ad51c6732b493527c8c1462c3c21956cbf8827aae3b7ede27215e28b304682ab5269f8479169f7e07f9dbb5df590838

    • SSDEEP

      12288:XGD8U5frL49pJE2e0ij/btr6YoJ3dk5mYBoD9Qah3irjC9i72lMW:m8U5fg9fE/0ijhrZojksBQqirjCkEMW

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.