General

  • Target

    3372a33e02069a1a01adaf93b869ed66bdc06cb5b886e57c6f81e0243d6ec3a4.exe

  • Size

    663KB

  • Sample

    240903-bwgrxstalk

  • MD5

    6887b56e866e9df14f3364122b5e5df1

  • SHA1

    204355b7847cf012caec9d928be9c17ef7240a28

  • SHA256

    3372a33e02069a1a01adaf93b869ed66bdc06cb5b886e57c6f81e0243d6ec3a4

  • SHA512

    b12056ba6f1fcdd82e59a0f914ba77f35bd88745ab0759d9e9bd9b1c4f97658d8e8b9bdc4a8ac86a5418708075cf095e060868d732fb0eb11af03ff48fae1853

  • SSDEEP

    12288:FGZKzvQqYirnaicLZJgFsKgKNByOSjotbP0BBRDx6WuVGWeWM642UBnxBKYvI8hP:ySrsZJgmKBSabsBBRN6R9j/42UTOAFUs

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3372a33e02069a1a01adaf93b869ed66bdc06cb5b886e57c6f81e0243d6ec3a4.exe

    • Size

      663KB

    • MD5

      6887b56e866e9df14f3364122b5e5df1

    • SHA1

      204355b7847cf012caec9d928be9c17ef7240a28

    • SHA256

      3372a33e02069a1a01adaf93b869ed66bdc06cb5b886e57c6f81e0243d6ec3a4

    • SHA512

      b12056ba6f1fcdd82e59a0f914ba77f35bd88745ab0759d9e9bd9b1c4f97658d8e8b9bdc4a8ac86a5418708075cf095e060868d732fb0eb11af03ff48fae1853

    • SSDEEP

      12288:FGZKzvQqYirnaicLZJgFsKgKNByOSjotbP0BBRDx6WuVGWeWM642UBnxBKYvI8hP:ySrsZJgmKBSabsBBRN6R9j/42UTOAFUs

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks