General

  • Target

    c30bcd2377714775a591adfba9ffcbc833f646bf9669829acf1d0dd0c07e030d.exe

  • Size

    839KB

  • Sample

    241008-rjmems1akl

  • MD5

    6b3c9905a887738779a9ac6e14eabddd

  • SHA1

    fe00a2058fd00f6a8f11472e48073fb0e5c5be35

  • SHA256

    c30bcd2377714775a591adfba9ffcbc833f646bf9669829acf1d0dd0c07e030d

  • SHA512

    4b626302fdc39d9be2fa27b3faad830ae1be181aa9eb7e2c00d41cf36d23c2505c4fd91b72b535967c7796dd452787f47172c66689b3370ebf36640ff7da5ed1

  • SSDEEP

    12288:e3cJZKfMy25ogxdyVzR1xF8SWSHZAEdEXmWqFg27d7Q0f1PFxtuU9srM6P7r9r/q:e3cs0zxcVzRXPNHZEWRxV3f37wI61q

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c30bcd2377714775a591adfba9ffcbc833f646bf9669829acf1d0dd0c07e030d.exe

    • Size

      839KB

    • MD5

      6b3c9905a887738779a9ac6e14eabddd

    • SHA1

      fe00a2058fd00f6a8f11472e48073fb0e5c5be35

    • SHA256

      c30bcd2377714775a591adfba9ffcbc833f646bf9669829acf1d0dd0c07e030d

    • SHA512

      4b626302fdc39d9be2fa27b3faad830ae1be181aa9eb7e2c00d41cf36d23c2505c4fd91b72b535967c7796dd452787f47172c66689b3370ebf36640ff7da5ed1

    • SSDEEP

      12288:e3cJZKfMy25ogxdyVzR1xF8SWSHZAEdEXmWqFg27d7Q0f1PFxtuU9srM6P7r9r/q:e3cs0zxcVzRXPNHZEWRxV3f37wI61q

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks