General

  • Target

    c95a517504580dcb916baf085806463ee818c056c1f83025cf1a04b8e474e805

  • Size

    682KB

  • Sample

    240424-cbazbaea72

  • MD5

    b0a5612bbc4cc7d00d43d5824ad7ddd3

  • SHA1

    31f4e4162e81a508810786a7ef8f928de9e0b25c

  • SHA256

    c95a517504580dcb916baf085806463ee818c056c1f83025cf1a04b8e474e805

  • SHA512

    84d2832e8a79e1abd0ac62489b7cbc12e8f44258b046b380c44e744d6a677fdee2b18a36b687e9bbc59b2b8f1c1afbffac071df1122349271b567749e92fdc60

  • SSDEEP

    12288:aL56AqZ1HiQkEOQl9qX+z+JL7w1XPmrhGc1/M0vy7cScYqMu/3BpiTQkR:aLQvvlOuqJL7w1/2gcrK7cZY3+xgj

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.a2zksa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ]Xw(w^vQ-{^2

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      c95a517504580dcb916baf085806463ee818c056c1f83025cf1a04b8e474e805

    • Size

      682KB

    • MD5

      b0a5612bbc4cc7d00d43d5824ad7ddd3

    • SHA1

      31f4e4162e81a508810786a7ef8f928de9e0b25c

    • SHA256

      c95a517504580dcb916baf085806463ee818c056c1f83025cf1a04b8e474e805

    • SHA512

      84d2832e8a79e1abd0ac62489b7cbc12e8f44258b046b380c44e744d6a677fdee2b18a36b687e9bbc59b2b8f1c1afbffac071df1122349271b567749e92fdc60

    • SSDEEP

      12288:aL56AqZ1HiQkEOQl9qX+z+JL7w1XPmrhGc1/M0vy7cScYqMu/3BpiTQkR:aLQvvlOuqJL7w1/2gcrK7cZY3+xgj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks