General

  • Target

    898c382991735c0a4273fb7d1d3734c31f0cd8e6ac01e49dcecb5800896567c9

  • Size

    646KB

  • Sample

    240427-byg6gahb6v

  • MD5

    64684c6a946748106c4c1dda47f35b43

  • SHA1

    f5d7256a2a08eab6091645180ed4bbc9415782d8

  • SHA256

    898c382991735c0a4273fb7d1d3734c31f0cd8e6ac01e49dcecb5800896567c9

  • SHA512

    ea331c0fe89aa92bcdb9b5bc44e4b5b4c8d4f8d02d11d8f68d1297102fc2fc12f09f4228458f0ff28115b482dfdd3b40099eb18a9d2f95410bbfb46b4d0bd1c3

  • SSDEEP

    12288:3cK1BgNZRA6nVf8fRxdlMuTRB1J1clytTPQPfN954uZBU/bG90WHKa0Sk3A:2l/URfu+BwVfTni/bG9vZ0Sc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      898c382991735c0a4273fb7d1d3734c31f0cd8e6ac01e49dcecb5800896567c9

    • Size

      646KB

    • MD5

      64684c6a946748106c4c1dda47f35b43

    • SHA1

      f5d7256a2a08eab6091645180ed4bbc9415782d8

    • SHA256

      898c382991735c0a4273fb7d1d3734c31f0cd8e6ac01e49dcecb5800896567c9

    • SHA512

      ea331c0fe89aa92bcdb9b5bc44e4b5b4c8d4f8d02d11d8f68d1297102fc2fc12f09f4228458f0ff28115b482dfdd3b40099eb18a9d2f95410bbfb46b4d0bd1c3

    • SSDEEP

      12288:3cK1BgNZRA6nVf8fRxdlMuTRB1J1clytTPQPfN954uZBU/bG90WHKa0Sk3A:2l/URfu+BwVfTni/bG9vZ0Sc

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks