Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    9b644b568046aea0d3dfad4cd2897f4c42e44176e1f7d1972920203a7135ef4a

  • Size

    653KB

  • Sample

    241124-bqkxdsspeq

  • MD5

    bc9751076c08106ee90ad2ac3f18d30b

  • SHA1

    1f6152fcb18c60cdbbe0548410d626e474e66499

  • SHA256

    9b644b568046aea0d3dfad4cd2897f4c42e44176e1f7d1972920203a7135ef4a

  • SHA512

    261ef472dccef19d749d38bc65b2eaa1b7d9fa8ca64bf9edcbb488d62b3bd4d5e141177fdc2245cbabd5658da02f6d7c3241b51c5d6b5641cf6e5128f40b6d6d

  • SSDEEP

    12288:TV066Ibw8eGnH6rVUO2rzAQnvRTQF15Me0nXiTGYzhqJFTPXdAAb:TXdbw8eGna5UlzM1GpnXiyQhqpAc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.electronmash.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Zanzibar2018

Targets

    • Target

      9b644b568046aea0d3dfad4cd2897f4c42e44176e1f7d1972920203a7135ef4a

    • Size

      653KB

    • MD5

      bc9751076c08106ee90ad2ac3f18d30b

    • SHA1

      1f6152fcb18c60cdbbe0548410d626e474e66499

    • SHA256

      9b644b568046aea0d3dfad4cd2897f4c42e44176e1f7d1972920203a7135ef4a

    • SHA512

      261ef472dccef19d749d38bc65b2eaa1b7d9fa8ca64bf9edcbb488d62b3bd4d5e141177fdc2245cbabd5658da02f6d7c3241b51c5d6b5641cf6e5128f40b6d6d

    • SSDEEP

      12288:TV066Ibw8eGnH6rVUO2rzAQnvRTQF15Me0nXiTGYzhqJFTPXdAAb:TXdbw8eGna5UlzM1GpnXiyQhqpAc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks