General

  • Target

    92237dfe62e734cfd7c58327c9386a912388148738c9b11dd4c840fb2a956f12.exe

  • Size

    578KB

  • Sample

    240905-b1fqes1hme

  • MD5

    6f1b4d1f00be36e9313431a13fda4999

  • SHA1

    340b524e5517d862975b2ac1df99fa961a2ebc73

  • SHA256

    92237dfe62e734cfd7c58327c9386a912388148738c9b11dd4c840fb2a956f12

  • SHA512

    60b792236b094578d3e3a280877c15fd5cf6e815c6257af121dc1d208c10e0e255a29dd29da467f5fe144dc3f26b575995959abd99e73595588c03d561d5716a

  • SSDEEP

    12288:i82BJx/+kCegSWFJiyiG6Nn7pvU6w9OuAOR7iN1Iz4b:t2BL5IfDJo7W9OulFQIz+

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      92237dfe62e734cfd7c58327c9386a912388148738c9b11dd4c840fb2a956f12.exe

    • Size

      578KB

    • MD5

      6f1b4d1f00be36e9313431a13fda4999

    • SHA1

      340b524e5517d862975b2ac1df99fa961a2ebc73

    • SHA256

      92237dfe62e734cfd7c58327c9386a912388148738c9b11dd4c840fb2a956f12

    • SHA512

      60b792236b094578d3e3a280877c15fd5cf6e815c6257af121dc1d208c10e0e255a29dd29da467f5fe144dc3f26b575995959abd99e73595588c03d561d5716a

    • SSDEEP

      12288:i82BJx/+kCegSWFJiyiG6Nn7pvU6w9OuAOR7iN1Iz4b:t2BL5IfDJo7W9OulFQIz+

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks