General

  • Target

    16837819264.zip

  • Size

    648KB

  • Sample

    240429-h9zm8adg6s

  • MD5

    486884fb1c1bd0c002fe0ae5a1684fd0

  • SHA1

    7323aeab0130ca88bcc97d8cbb9a7e74a383dc65

  • SHA256

    72fc32877f951da6163a0ed85db7c02fb9e41112da8be513229575f9c312eb34

  • SHA512

    8a4725d615f3533503ff19d4699ba68f0f1baef784e6ffb1f52612c67b1105492dd7daf4e7742051c88b2c0de89bfb789d2346c297eaf8062a6b9f862cdd64e4

  • SSDEEP

    12288:xmvGJ1sb6bpkWtGHIgc6cFcS8bmk/7vqcrkyztpesklktvO47OVOpfQm83Fn:xE8uIpkWMHIg5cSP/7vqsZklCvO5VOAh

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      cXPFfk0pBp7bEsb.pif

    • Size

      666KB

    • MD5

      3e142ca68f08905cab743c39bf7f53ba

    • SHA1

      65ff38bc2e98f89f01088e77f921230c02ed870d

    • SHA256

      18f44886b9280533487b58a1feab7a3ebb463718417109643467315250b460b3

    • SHA512

      afd533e46aa2cdc398d11c7422d7aff25dcafadcaf1b15084b5bec0c5890de2634ad09b8cca37d56e2692dfc63c5a96ad493fc719104fa610f2f36c3968df164

    • SSDEEP

      12288:W4OB778QbN5vI3vIXpeFIJMTzfSmzQy3kymdJTRD1iKNDsreh5DSqiUNeGSggAU:TOBNN5QAZHJozSyC9PDX5WaXVU

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks