General

  • Target

    3f4258a1cfc1fedc0c880e858ad607245cb99503952e728cf455165b042797b9

  • Size

    613KB

  • Sample

    240319-bd7wdsdh8t

  • MD5

    4c2613287a0ad6a391d4d1625a9f39a8

  • SHA1

    3d7c6be7290d8b0b1d7df6f1c9daa4d57ceca7a0

  • SHA256

    3f4258a1cfc1fedc0c880e858ad607245cb99503952e728cf455165b042797b9

  • SHA512

    42f24b0fea435388417fd5ccae14c8559b270d55886a3bb54e4d5b5628e9c44427e37baa3afb09c724f2ea1ed8fd467a955ebb63d12722f376d7fb55304c5793

  • SSDEEP

    12288:ix5I69gBpQurYTnBd1WKVjgTPSh/F25Ztr5yt+lvpqU:iOpl8rD1WOMWJYytOcU

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      H760 MH POWER TOP DRIVE.exe

    • Size

      637KB

    • MD5

      6ed08e534e7996fa3c8f8f7e1fab5679

    • SHA1

      41a9426c6204849c44b7044f434fad38bb9ccdd9

    • SHA256

      54e72c2a20c84d450989cc385d66644e09bb59611e0541d1ac9304ba0cee0b1d

    • SHA512

      8642f27a5e2788aaebd8123867c50665e388478fb1f08bc702c3b47e1894f55cb47ed090cffe731d5700c7d697719b7bd3bd0509e5697ba17cdf0a36d8f32c7d

    • SSDEEP

      12288:99gRhTdR6lIxpQu3Y5nhl1WebjeTTQhBxQnKn9L:9mBplohf1W8a4Pvn9

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks