General

  • Target

    26a3317d62f598be996f627e4adadd823aabcc6f8a3d9aaf787468f8ad36d43d

  • Size

    562KB

  • Sample

    240427-bp2hragh21

  • MD5

    8a93768af86ab298094d21fcb42d510b

  • SHA1

    06397487d4cf0feca01b26c823f080b585ce443b

  • SHA256

    26a3317d62f598be996f627e4adadd823aabcc6f8a3d9aaf787468f8ad36d43d

  • SHA512

    d063aa13f3f6c84bb8bd802ac31c7d292f91acfcfa3edbc6f0b78f721267664d5225cbc297b107e81c180bde595f1d5b96920ea9b66e34fcde9e9a5a1406e7a6

  • SSDEEP

    12288:ONJzz5UGuRE1TP2dVY1v4BPtYPljWEpZ4fa:ONlzqGuMkVYFcFYP8eZ4fa

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Ref227395588-pdf.scr

    • Size

      505KB

    • MD5

      42752f3f4e060201e7d03bca2e0dd076

    • SHA1

      3b6f82a83cb72ce6d4a55317dd97f8c29a02186c

    • SHA256

      a2fb3a2321bb9b3f7697fc87ad2de17fae10b17e972aad3688b8d09bda88cd1f

    • SHA512

      1b53003359c26520619428e7454343f4a947fe294bc7d9ec697e6b2058f5306a2805e5364237d4333dd1fdf69de100a3a278ce9c2c81573d83c6e94f8684287c

    • SSDEEP

      12288:MNJzz5UGuRE1TP2dVY1v4BPtYPljWEpZ4fa:MNlzqGuMkVYFcFYP8eZ4fa

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Tasks