Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

General

  • Target

    e4a9757b2aff0c82e684ece399b72b81

  • Size

    861KB

  • Sample

    250328-a823yszxcx

  • MD5

    e4a9757b2aff0c82e684ece399b72b81

  • SHA1

    de7336fd44284cb95c6a9793353f71c32d749e68

  • SHA256

    3d8c1b0fdac716c92704801c39cdbabc1b528adf48a75b90c19ab0faa32fef3d

  • SHA512

    aab2aa6ab404cee274336f66e2273c7dcb288b9df9458fb10f15f566c8b2d1502ad77f3044fe0df81b43f8e77e2c6202e324a4bd3c9429047878d1d3cda34cc2

  • SSDEEP

    24576:rl5F7Jd6fTDxSso0/5F7vWAi1Ksh7feyLIjupr5F7:Zv9YbDxSJgviZ1KO7Lbrv

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e4a9757b2aff0c82e684ece399b72b81

    • Size

      861KB

    • MD5

      e4a9757b2aff0c82e684ece399b72b81

    • SHA1

      de7336fd44284cb95c6a9793353f71c32d749e68

    • SHA256

      3d8c1b0fdac716c92704801c39cdbabc1b528adf48a75b90c19ab0faa32fef3d

    • SHA512

      aab2aa6ab404cee274336f66e2273c7dcb288b9df9458fb10f15f566c8b2d1502ad77f3044fe0df81b43f8e77e2c6202e324a4bd3c9429047878d1d3cda34cc2

    • SSDEEP

      24576:rl5F7Jd6fTDxSso0/5F7vWAi1Ksh7feyLIjupr5F7:Zv9YbDxSJgviZ1KO7Lbrv

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Enterprise v15

Tasks