General

  • Target

    2da496c1cdddd81ca1e452eacc38596132cb62883d8b568ee55e2524a054facd.exe

  • Size

    880KB

  • Sample

    241009-btbg5asfjg

  • MD5

    2848499aebee5841059bad117a1ab308

  • SHA1

    5edcf56b7813b75ce4abb8df12bf9e15e99f3a37

  • SHA256

    2da496c1cdddd81ca1e452eacc38596132cb62883d8b568ee55e2524a054facd

  • SHA512

    747c2630e280e5e7b2e49d53bdfead37d6d0a796902ded9ce5a2f6b159dc4a6054d892f58385e8b0d9c11192e3546703b03ab938d8739ddf9d2b34d85653ca7c

  • SSDEEP

    12288:4VusZ6Gkd8j0Ik2aBfxJVTigpzyxtnP2aN3zFxSFNtHflLBXFmhoWeVKmMzuX0J:Gkdw0qan/igAiExK/lLB1u3KYuX0J

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2da496c1cdddd81ca1e452eacc38596132cb62883d8b568ee55e2524a054facd.exe

    • Size

      880KB

    • MD5

      2848499aebee5841059bad117a1ab308

    • SHA1

      5edcf56b7813b75ce4abb8df12bf9e15e99f3a37

    • SHA256

      2da496c1cdddd81ca1e452eacc38596132cb62883d8b568ee55e2524a054facd

    • SHA512

      747c2630e280e5e7b2e49d53bdfead37d6d0a796902ded9ce5a2f6b159dc4a6054d892f58385e8b0d9c11192e3546703b03ab938d8739ddf9d2b34d85653ca7c

    • SSDEEP

      12288:4VusZ6Gkd8j0Ik2aBfxJVTigpzyxtnP2aN3zFxSFNtHflLBXFmhoWeVKmMzuX0J:Gkdw0qan/igAiExK/lLB1u3KYuX0J

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks