General

  • Target

    fde8a31bd501123d9254ae84cbb2f1b53bad39b9e0a5c5cd989e448fef05cd24

  • Size

    831KB

  • Sample

    240425-dvn6qaec84

  • MD5

    95684401cbc7c7b5d246e0e53c4d8821

  • SHA1

    02a5ee4894f7ed00d800163a5aa069c78f09faac

  • SHA256

    fde8a31bd501123d9254ae84cbb2f1b53bad39b9e0a5c5cd989e448fef05cd24

  • SHA512

    f87b4e3653c7fc403f75e553594f8767ba0c80c7d9022c3b1564647a93a0a73d72743f5940dd1bdc5e7c64fdf6c04479179b3d8512e5383e765eadfe74e7ca26

  • SSDEEP

    12288:WKrBLZDr4ULy3uIGu4NPfeSJIEplL7MPxigj2wACy3:5rBlDUzr4BfeKAILj

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.wapination.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    sync@#1235

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.wapination.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    sync@#1235

Targets

    • Target

      fde8a31bd501123d9254ae84cbb2f1b53bad39b9e0a5c5cd989e448fef05cd24

    • Size

      831KB

    • MD5

      95684401cbc7c7b5d246e0e53c4d8821

    • SHA1

      02a5ee4894f7ed00d800163a5aa069c78f09faac

    • SHA256

      fde8a31bd501123d9254ae84cbb2f1b53bad39b9e0a5c5cd989e448fef05cd24

    • SHA512

      f87b4e3653c7fc403f75e553594f8767ba0c80c7d9022c3b1564647a93a0a73d72743f5940dd1bdc5e7c64fdf6c04479179b3d8512e5383e765eadfe74e7ca26

    • SSDEEP

      12288:WKrBLZDr4ULy3uIGu4NPfeSJIEplL7MPxigj2wACy3:5rBlDUzr4BfeKAILj

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks