General

  • Target

    e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe

  • Size

    691KB

  • Sample

    250111-gfm7naxkay

  • MD5

    32810aa330835d7a82ef0a37eb20ab36

  • SHA1

    880c82c8aaec841f10e54aea97c90fda80e92c20

  • SHA256

    e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24

  • SHA512

    52a5dce73075d7c4d8d824744033736e81478268dd60b23b4b87d0afc7364267a7210fbf557ca16d2253d09c010e50747f2a58c607aa6d105d55a41a32d82848

  • SSDEEP

    12288:QnCTAzWOw0YsRPqgyzFxqq5c+40JcQk1vXQuawfznrevUmE:FURRigukq5c+XOhvgMev/E

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24.exe

    • Size

      691KB

    • MD5

      32810aa330835d7a82ef0a37eb20ab36

    • SHA1

      880c82c8aaec841f10e54aea97c90fda80e92c20

    • SHA256

      e45c854f716217466a20fdadfc487d6aaf025d8e1e82eaeefa27e4d8750d2f24

    • SHA512

      52a5dce73075d7c4d8d824744033736e81478268dd60b23b4b87d0afc7364267a7210fbf557ca16d2253d09c010e50747f2a58c607aa6d105d55a41a32d82848

    • SSDEEP

      12288:QnCTAzWOw0YsRPqgyzFxqq5c+40JcQk1vXQuawfznrevUmE:FURRigukq5c+XOhvgMev/E

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks