General

  • Target

    4aefa4b99ede6ded33e34ddb57a5c6a93bd77e5b39850c3c22b235fbaa2e64a7

  • Size

    652KB

  • Sample

    240424-ca22eaea3v

  • MD5

    df7825b3008ace629b076c4831b28e3c

  • SHA1

    8b41124c56f17c970c2b5e331ce374c8e6f2f991

  • SHA256

    4aefa4b99ede6ded33e34ddb57a5c6a93bd77e5b39850c3c22b235fbaa2e64a7

  • SHA512

    bec5789912d584c4dfd279b4b796b0599b51e902b1b9de5696c534a66dead24ab589f1c906fe33b50fd6a3d61a5d999b2b955c144c9363c22ba78bbf8a301fc7

  • SSDEEP

    12288:9UF9WMAkUdYQ5lCI945bCSL5X7HMZk1l3/RqJKksK/h9rciA2+aL:9U2M7dQvC95bCSB7M+1F/RqJvL09aL

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cncresidence.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    LgsCgjXkl3

Targets

    • Target

      4aefa4b99ede6ded33e34ddb57a5c6a93bd77e5b39850c3c22b235fbaa2e64a7

    • Size

      652KB

    • MD5

      df7825b3008ace629b076c4831b28e3c

    • SHA1

      8b41124c56f17c970c2b5e331ce374c8e6f2f991

    • SHA256

      4aefa4b99ede6ded33e34ddb57a5c6a93bd77e5b39850c3c22b235fbaa2e64a7

    • SHA512

      bec5789912d584c4dfd279b4b796b0599b51e902b1b9de5696c534a66dead24ab589f1c906fe33b50fd6a3d61a5d999b2b955c144c9363c22ba78bbf8a301fc7

    • SSDEEP

      12288:9UF9WMAkUdYQ5lCI945bCSL5X7HMZk1l3/RqJKksK/h9rciA2+aL:9U2M7dQvC95bCSB7M+1F/RqJvL09aL

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks