General

  • Target

    81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2

  • Size

    823KB

  • Sample

    240425-d1ymcaed95

  • MD5

    e38bd1d3174d26d31f2c0227769acb44

  • SHA1

    af88726e0ac556c9592f38cc52791f25f311384f

  • SHA256

    81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2

  • SHA512

    b30b54be5386ca97e21a2b03df474c084947feb09cbf4b3bd16f0445f32a1ed8c1b6bbd2b9770b5f713650d1d0f238dbee4c63b9da6af9dfca405c566798987a

  • SSDEEP

    12288:9Xbc1LHiVISByWDzt4P6I9vkfj7kWs0qDnAMFAUO0i/vJVeIGq9:9LcRiuFi4PzvkfjYWsJAMFA70EeIGq

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2

    • Size

      823KB

    • MD5

      e38bd1d3174d26d31f2c0227769acb44

    • SHA1

      af88726e0ac556c9592f38cc52791f25f311384f

    • SHA256

      81ff596e0b2d8d42edb043cc59896099848e2246fd1c913b804245a09be2f7a2

    • SHA512

      b30b54be5386ca97e21a2b03df474c084947feb09cbf4b3bd16f0445f32a1ed8c1b6bbd2b9770b5f713650d1d0f238dbee4c63b9da6af9dfca405c566798987a

    • SSDEEP

      12288:9Xbc1LHiVISByWDzt4P6I9vkfj7kWs0qDnAMFAUO0i/vJVeIGq9:9LcRiuFi4PzvkfjYWsJAMFA70EeIGq

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks