General

  • Target

    74f9990582481469ae7df7bde0725fd70e4a148947e246fb6e4dbe254649387c

  • Size

    656KB

  • Sample

    250114-cfrsmatkhy

  • MD5

    a9e4bb32d19e07f13898092f7c19cfbb

  • SHA1

    d3a6f1e9b57b43b8007d39f1aad332f750e7eea9

  • SHA256

    74f9990582481469ae7df7bde0725fd70e4a148947e246fb6e4dbe254649387c

  • SHA512

    b0083120784e7a94ad3a178c47ee9a08a7ff7434dcb2cffad218810b47ce682e57682c4dd993d035db13e2701f38adb86e91c93ef10b67eea875ef75ef833745

  • SSDEEP

    12288:uHQ4uTQUYkaRIkUGEQKBsIKCIQ6Wks4yL2gdA6DKtFKi510BabjOSDXrO:/00foK+IKqbL2gdA6unKe0c+SHO

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      QU140398.exe

    • Size

      814KB

    • MD5

      2956b5876da3f8bd63627358f39dd5bd

    • SHA1

      c0df48ce532c6b5a7d846f62544d8fb8f1f571f3

    • SHA256

      ae8d1fa58b33e9eddc5fdea9668efb2af4046b6d65d8fc34da8f70953ccd1549

    • SHA512

      6910ebf57121b5c76f27e2e544e548649e9145ceb243fcbd05e8d7692a281755b9c81853b6f24add9e1017a79a9575f4420a4effb2fc06248589a8072bf7f714

    • SSDEEP

      24576:aF8yNK1t4NK1tOqLBxq8l6umA84lWdOGAnkCQ2KfkMLx+:aKhjqR48ddiQ2KfkMLk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks