General

  • Target

    b066d69e936c241d52a4dc708223002e8843385d5e04faece3016abd4027c215.exe

  • Size

    748KB

  • Sample

    241002-bw8weathnf

  • MD5

    9c41200534d2961710d7686f23fd8853

  • SHA1

    e427669e7752d41b7a833c796bb4028f7260f04d

  • SHA256

    b066d69e936c241d52a4dc708223002e8843385d5e04faece3016abd4027c215

  • SHA512

    32bb1f6f63734451652f65cff8d0acf9b61a8037c27570d73fb4a1b022d3fe046f9b71135741357dfcfc9733656cff5ed8d02c55b949accce718a7dd17fcd8fc

  • SSDEEP

    12288:5697qm4w3LOFEQ+0/Vl4L29bhHxe4io6l7EOfhiaaE5qIGkR:Y2mJ3RKjFVwl4+nqId

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (=8fPSH$KO_!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (=8fPSH$KO_!

Targets

    • Target

      b066d69e936c241d52a4dc708223002e8843385d5e04faece3016abd4027c215.exe

    • Size

      748KB

    • MD5

      9c41200534d2961710d7686f23fd8853

    • SHA1

      e427669e7752d41b7a833c796bb4028f7260f04d

    • SHA256

      b066d69e936c241d52a4dc708223002e8843385d5e04faece3016abd4027c215

    • SHA512

      32bb1f6f63734451652f65cff8d0acf9b61a8037c27570d73fb4a1b022d3fe046f9b71135741357dfcfc9733656cff5ed8d02c55b949accce718a7dd17fcd8fc

    • SSDEEP

      12288:5697qm4w3LOFEQ+0/Vl4L29bhHxe4io6l7EOfhiaaE5qIGkR:Y2mJ3RKjFVwl4+nqId

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks