General

  • Target

    e7cb5402ee9747e820817d82e130f695c09fe2ea3e4f59ab6222c95df465dc2f

  • Size

    765KB

  • Sample

    250108-bgxjtsyrbn

  • MD5

    63e5fa26f2990289dbf2ae9f09e090ea

  • SHA1

    adb491d560c556f58856e3f0c3847d6c0e159372

  • SHA256

    e7cb5402ee9747e820817d82e130f695c09fe2ea3e4f59ab6222c95df465dc2f

  • SHA512

    2ea0c056efe183fe0d0b80f43e038aef3eac6146dae549644634e51c4534cf1e5e70cdd1f4059b9d85e2221b31f476b1379cbc8643d792d378cbba3653019464

  • SSDEEP

    12288:Sa+WYMV+I4MVKWCGTM/Bcl8jaURD6q2ynTUttZqcUysM+I6Zz4cElHdgpUDs2baS:7+GRg+mxjhRD6MnTUtjlUxJz41hdgc35

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e7cb5402ee9747e820817d82e130f695c09fe2ea3e4f59ab6222c95df465dc2f

    • Size

      765KB

    • MD5

      63e5fa26f2990289dbf2ae9f09e090ea

    • SHA1

      adb491d560c556f58856e3f0c3847d6c0e159372

    • SHA256

      e7cb5402ee9747e820817d82e130f695c09fe2ea3e4f59ab6222c95df465dc2f

    • SHA512

      2ea0c056efe183fe0d0b80f43e038aef3eac6146dae549644634e51c4534cf1e5e70cdd1f4059b9d85e2221b31f476b1379cbc8643d792d378cbba3653019464

    • SSDEEP

      12288:Sa+WYMV+I4MVKWCGTM/Bcl8jaURD6q2ynTUttZqcUysM+I6Zz4cElHdgpUDs2baS:7+GRg+mxjhRD6MnTUtjlUxJz41hdgc35

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks