General

  • Target

    SecuriteInfo.com.MSIL.GenKryptik.FYGA.tr.13096.12566

  • Size

    985KB

  • Sample

    221126-rvqlfaag35

  • MD5

    7c997b40e724596134150d838380d8fc

  • SHA1

    4f352918c60a77f25b74d3bb48df397e7ad54a66

  • SHA256

    79fe46d2be00c4f28ed865d1fec837d8d34d16fdaf74b901d05018dc03e67686

  • SHA512

    dce5e073f67d554b4265dfa143074b1dc2887d3629d1800ce329871d593b709eb85f9a596097af3f8dd1f52ffdbecd15a86666ee8d8adc7654854c386a842a80

  • SSDEEP

    24576:1+gG7tqzU376CskFg/IyXt9hLJYdNmpmIkrgD968WlG6ZPnEmd+Qu:E7hekoXQmpmIkrgD96lTNnH8Qu

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      SecuriteInfo.com.MSIL.GenKryptik.FYGA.tr.13096.12566

    • Size

      985KB

    • MD5

      7c997b40e724596134150d838380d8fc

    • SHA1

      4f352918c60a77f25b74d3bb48df397e7ad54a66

    • SHA256

      79fe46d2be00c4f28ed865d1fec837d8d34d16fdaf74b901d05018dc03e67686

    • SHA512

      dce5e073f67d554b4265dfa143074b1dc2887d3629d1800ce329871d593b709eb85f9a596097af3f8dd1f52ffdbecd15a86666ee8d8adc7654854c386a842a80

    • SSDEEP

      24576:1+gG7tqzU376CskFg/IyXt9hLJYdNmpmIkrgD968WlG6ZPnEmd+Qu:E7hekoXQmpmIkrgD96lTNnH8Qu

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks