General

  • Target

    f564c332d78b12de556bd32e8368115f9375f37b00fe07741d8d6214bf6c3998.exe

  • Size

    953KB

  • Sample

    250111-gpv9mazpbj

  • MD5

    cbc2beed937b392582499a75e1d5c8d9

  • SHA1

    014d4273b428704b44d238bd0750dd246133267c

  • SHA256

    f564c332d78b12de556bd32e8368115f9375f37b00fe07741d8d6214bf6c3998

  • SHA512

    0c066d80035aad6667cf08b8234c95279e2f750b5ba337c2cb2a97aa1b0777b3b3c55b8036281f8984d08721c10471c65e122820d3d9e326ceb413be9a4abefb

  • SSDEEP

    24576:0jIeepZEF8VuoBocveV7xiyMPW6yAtlhugaJco:YBeDE8rveV7xoPW6j61

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f564c332d78b12de556bd32e8368115f9375f37b00fe07741d8d6214bf6c3998.exe

    • Size

      953KB

    • MD5

      cbc2beed937b392582499a75e1d5c8d9

    • SHA1

      014d4273b428704b44d238bd0750dd246133267c

    • SHA256

      f564c332d78b12de556bd32e8368115f9375f37b00fe07741d8d6214bf6c3998

    • SHA512

      0c066d80035aad6667cf08b8234c95279e2f750b5ba337c2cb2a97aa1b0777b3b3c55b8036281f8984d08721c10471c65e122820d3d9e326ceb413be9a4abefb

    • SSDEEP

      24576:0jIeepZEF8VuoBocveV7xiyMPW6yAtlhugaJco:YBeDE8rveV7xoPW6j61

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks