General

  • Target

    29012025_1108_28012025_INKA 9028.zip

  • Size

    622KB

  • Sample

    250129-m8wmdstrej

  • MD5

    77f20115174a62c03b16cd76d28bfe5b

  • SHA1

    3e9ca4fe0eb51f93a59dcb7c6786429aa805dfd7

  • SHA256

    824325ef7baa4fecb6e59a86997bcbc39c85d57227e5faf8d1caefa560873f5a

  • SHA512

    661521130d3a6626e4035765073549f16dc11221eb4814b9307e36c54c672990f0f2f5f9db59df2aa31cb9df216c42d832deedcbdf1821935f99ad70c4168989

  • SSDEEP

    12288:4obgDK3o+TNqnfeybA3uglkGouhGsL6IcTD4G9SBxICHMWhj:4obz4o2F2VhGicTDI7X

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      pkoNdZQQNOaLT6k.exe

    • Size

      654KB

    • MD5

      162fce899e7e7577b3fc87a477078fca

    • SHA1

      8382ec47a671f08f286a8c73296e502bb9320689

    • SHA256

      414863ddb693788354542ed707b5c9f41275909e9c29e79ca27291ebe6d40d3b

    • SHA512

      2e8549b0288cf2d5d121ee104303d8b4e27b5504f6eefc8bee62548fcf4b1d923c8ef2b4adb31b7178c09defd5a6831966892b2f1cb331194822359faf9e9e88

    • SSDEEP

      12288:N2o7HioaTnqnPeybA3uCT2mTsBj/JKuVGsI8UmUFWA9AqF9SBm2wbMGb43S:Mo7HTgYFMyBjhXVG0UmIGRE2wdb43S

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks