General

  • Target

    92453101f79c82951ea5b7930c42056c10d69d4ab271931b0ef479e0a12aefba

  • Size

    877KB

  • Sample

    240327-t5vdgsgb65

  • MD5

    1c2468ed5ce83f715243483b803e2f93

  • SHA1

    b4b4f64f0a7734b227f3f4d6be387e556e3e937e

  • SHA256

    92453101f79c82951ea5b7930c42056c10d69d4ab271931b0ef479e0a12aefba

  • SHA512

    400c57fac05b160b07e05d976f4ab8e064de1a6150e479809ffdde2dcc4201d55e6aa87a675b55b088db4a59a60719c2aa49177ba22eeacbc0eb9df6f467838b

  • SSDEEP

    24576:Fj82lq3yg/dsZiPcr2C901eJddoKiJ4yUSfs1Zfp:G2o/WZsKL9eDKiSYU1ZR

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      92453101f79c82951ea5b7930c42056c10d69d4ab271931b0ef479e0a12aefba

    • Size

      877KB

    • MD5

      1c2468ed5ce83f715243483b803e2f93

    • SHA1

      b4b4f64f0a7734b227f3f4d6be387e556e3e937e

    • SHA256

      92453101f79c82951ea5b7930c42056c10d69d4ab271931b0ef479e0a12aefba

    • SHA512

      400c57fac05b160b07e05d976f4ab8e064de1a6150e479809ffdde2dcc4201d55e6aa87a675b55b088db4a59a60719c2aa49177ba22eeacbc0eb9df6f467838b

    • SSDEEP

      24576:Fj82lq3yg/dsZiPcr2C901eJddoKiJ4yUSfs1Zfp:G2o/WZsKL9eDKiSYU1ZR

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks