General

  • Target

    8fd2f9d11bda6c7df7c1518d298470734b9e961d60337c01522488ac10b94817.exe

  • Size

    810KB

  • Sample

    241123-gksb6szlfy

  • MD5

    81dc7bc58823a113d179cbb9f0573be2

  • SHA1

    920c4fbb334780c7e962157187a8cdd07b6a2675

  • SHA256

    8fd2f9d11bda6c7df7c1518d298470734b9e961d60337c01522488ac10b94817

  • SHA512

    219ccb11161c399a516e2718d457aad38d29b3e0c5860c8615fec941a254a3d5c2a008b542507b0f9f3b204a678bebed387c18900bf88d7b4b3d6d6611ff786f

  • SSDEEP

    12288:qmMEwqRSUdMkuvMNptn0U/j3tjspRGZpBey/Vmzo5bRqJFTPU8uo7CHk9o4MT1E7:qUXxvaKjAAn/SoXqYJo

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      8fd2f9d11bda6c7df7c1518d298470734b9e961d60337c01522488ac10b94817.exe

    • Size

      810KB

    • MD5

      81dc7bc58823a113d179cbb9f0573be2

    • SHA1

      920c4fbb334780c7e962157187a8cdd07b6a2675

    • SHA256

      8fd2f9d11bda6c7df7c1518d298470734b9e961d60337c01522488ac10b94817

    • SHA512

      219ccb11161c399a516e2718d457aad38d29b3e0c5860c8615fec941a254a3d5c2a008b542507b0f9f3b204a678bebed387c18900bf88d7b4b3d6d6611ff786f

    • SSDEEP

      12288:qmMEwqRSUdMkuvMNptn0U/j3tjspRGZpBey/Vmzo5bRqJFTPU8uo7CHk9o4MT1E7:qUXxvaKjAAn/SoXqYJo

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • AgentTesla payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks