General

  • Target

    2ef04b4895cacb506e42489b5d1e80822850aa19da149fd86adc2a1e3b620c71

  • Size

    591KB

  • Sample

    240425-c3y58adg48

  • MD5

    8e07dc94424d6587f0258f381141988b

  • SHA1

    a8ca4c03c06b17fdf0ac912793dd6545afdfc358

  • SHA256

    2ef04b4895cacb506e42489b5d1e80822850aa19da149fd86adc2a1e3b620c71

  • SHA512

    cc048aaa3081e25f141de221a2b82763ca75b33b1c01bb1faefc642f92eab200d03d516e0f8fb1d93d024ac9cd2edf1338ab047edf6b2c33ba9b4ee49a4fccef

  • SSDEEP

    12288:T0+W315UzFyg3TXgzrOrOP847EVTiyiIW7B:y15UzFh3MzrOrOP8NVTSZ7

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2ef04b4895cacb506e42489b5d1e80822850aa19da149fd86adc2a1e3b620c71

    • Size

      591KB

    • MD5

      8e07dc94424d6587f0258f381141988b

    • SHA1

      a8ca4c03c06b17fdf0ac912793dd6545afdfc358

    • SHA256

      2ef04b4895cacb506e42489b5d1e80822850aa19da149fd86adc2a1e3b620c71

    • SHA512

      cc048aaa3081e25f141de221a2b82763ca75b33b1c01bb1faefc642f92eab200d03d516e0f8fb1d93d024ac9cd2edf1338ab047edf6b2c33ba9b4ee49a4fccef

    • SSDEEP

      12288:T0+W315UzFyg3TXgzrOrOP847EVTiyiIW7B:y15UzFh3MzrOrOP8NVTSZ7

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks