General

  • Target

    957de57a1264267366937d06212479cf9c644e3e7b3fbefc223c845502ede217

  • Size

    653KB

  • Sample

    250109-bldbratqdl

  • MD5

    fcc48bfc04dfe66fd642e68fa44178d5

  • SHA1

    fb2ae7e2aae85f88150b7770cb68586a8bd13401

  • SHA256

    957de57a1264267366937d06212479cf9c644e3e7b3fbefc223c845502ede217

  • SHA512

    08ef1743b2703d2955a067e25705d53f621233b5e5fb322fadd26c781964b629c0dc5e6ea131b1c54c1ccb3c870767dc2220acec2f8c04d900aabcf875185db2

  • SSDEEP

    12288:FNiyO+pBKJZCYTM+JXW/KyJptkJz/XGlAgPMylcFJ6ZzMKyvZUIi12baNFbqZJr9:n1bD0IwXW/X2ZPGlA+MJ2PcUIi8lr9

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      PO-002282025.exe

    • Size

      743KB

    • MD5

      d7e76575d34c07e12d4bd29368ce4ea5

    • SHA1

      bf4da7b493400f05a56f96b66e8a539132f70a3f

    • SHA256

      8dbd1540e12c2a447d69549b6374369312119e3f3939dab41291f0d7cb4decaf

    • SHA512

      05695b2444ff3f22ad9e7ad65bb1f97358e454f9656aa0202f74b3f9e0226417a68659c4ccde47975414a7f3758b937115f5f3bb6241c870b64b7d62c3bcde1c

    • SSDEEP

      12288:Wdq4E6mfJiLl9pWcbQkpCzh3pqkO2OVJc2Eu5po+hqkYsF2oaPJt9fWwdQlS:mEkDnpCzh3p/O2Wou5pckddaPDRMl

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks