General

  • Target

    458e5bd8e3508c15449bfd4c9931a59cd2a6a95ed9e6bb5b0090aa6641a29c77.exe

  • Size

    792KB

  • Sample

    240924-bn8wfasalk

  • MD5

    5f573a3c4016eec9eef2c2637c984476

  • SHA1

    eb135221b70205be179f67acab53ab641e158c0a

  • SHA256

    458e5bd8e3508c15449bfd4c9931a59cd2a6a95ed9e6bb5b0090aa6641a29c77

  • SHA512

    32181511455b5a0dd630273a414adf78e8ee9574a2a4449f2f011023ab4e6ea653c96950bd88afe13d1a91809fd97cd14aee77ded16b7742232204592dd2c46f

  • SSDEEP

    12288:nmurGHGAMp6Oul4zXuDVRss2DLaSnkCYR6zJN711xWz/g1HF6CUM:mBGAMkrKz+V2D/nxFpM/gzkM

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      458e5bd8e3508c15449bfd4c9931a59cd2a6a95ed9e6bb5b0090aa6641a29c77.exe

    • Size

      792KB

    • MD5

      5f573a3c4016eec9eef2c2637c984476

    • SHA1

      eb135221b70205be179f67acab53ab641e158c0a

    • SHA256

      458e5bd8e3508c15449bfd4c9931a59cd2a6a95ed9e6bb5b0090aa6641a29c77

    • SHA512

      32181511455b5a0dd630273a414adf78e8ee9574a2a4449f2f011023ab4e6ea653c96950bd88afe13d1a91809fd97cd14aee77ded16b7742232204592dd2c46f

    • SSDEEP

      12288:nmurGHGAMp6Oul4zXuDVRss2DLaSnkCYR6zJN711xWz/g1HF6CUM:mBGAMkrKz+V2D/nxFpM/gzkM

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks