General

  • Target

    e967eb5ff57e890dc8aa2bfc44a97c5016fd2c514590be458e21cfff334df6fb.exe

  • Size

    782KB

  • Sample

    240517-pcckrage4y

  • MD5

    22d6025454c3789c70b9c7ea558dac32

  • SHA1

    d32949ac15ac17560b9466506626c1064a48c4d2

  • SHA256

    e967eb5ff57e890dc8aa2bfc44a97c5016fd2c514590be458e21cfff334df6fb

  • SHA512

    763dc56507e7f4eec0ffabeaf460560d0e9ede28845504a990a6a6b55fbc44934385820dfce10b5ae3b782827e88b13cfd5b6202deff368a1b9eab2711aac7b6

  • SSDEEP

    12288:1h94c3k7rl7c0IU4mddv6MirKqpSKutwa4fsF39uEFtrZjaoxYFGIuFa0z/6Jt+c:j8vlrXYLuKaQqog3+hFGIuvot+lS

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e967eb5ff57e890dc8aa2bfc44a97c5016fd2c514590be458e21cfff334df6fb.exe

    • Size

      782KB

    • MD5

      22d6025454c3789c70b9c7ea558dac32

    • SHA1

      d32949ac15ac17560b9466506626c1064a48c4d2

    • SHA256

      e967eb5ff57e890dc8aa2bfc44a97c5016fd2c514590be458e21cfff334df6fb

    • SHA512

      763dc56507e7f4eec0ffabeaf460560d0e9ede28845504a990a6a6b55fbc44934385820dfce10b5ae3b782827e88b13cfd5b6202deff368a1b9eab2711aac7b6

    • SSDEEP

      12288:1h94c3k7rl7c0IU4mddv6MirKqpSKutwa4fsF39uEFtrZjaoxYFGIuFa0z/6Jt+c:j8vlrXYLuKaQqog3+hFGIuvot+lS

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks