General

  • Target

    2ab9619b8be36dd6c152f54c937c03b41241d4d892d4efffef72c118642903eb

  • Size

    693KB

  • Sample

    240430-b4zbyagf75

  • MD5

    809dab50b7f5a74f259b20fce2c70000

  • SHA1

    3ac2dba6b819a9111d45881fa07b83d5c6d0f6c8

  • SHA256

    2ab9619b8be36dd6c152f54c937c03b41241d4d892d4efffef72c118642903eb

  • SHA512

    2fbe79161bd4a331e1f12d155ad87281088bed33af44da7b31e86a8eaaf4e6803b249063af0465ad828165200df6ce19c747ebcdad8022e380eba37f9147719f

  • SSDEEP

    12288:c+DbghB778QeH6SD2cRlHQUfSYyL7YP2RoEHiPT5Jwe8Taaq9893c:VghBEDHRlHnfSYRPbwk5H8Taaqq9M

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      2ab9619b8be36dd6c152f54c937c03b41241d4d892d4efffef72c118642903eb

    • Size

      693KB

    • MD5

      809dab50b7f5a74f259b20fce2c70000

    • SHA1

      3ac2dba6b819a9111d45881fa07b83d5c6d0f6c8

    • SHA256

      2ab9619b8be36dd6c152f54c937c03b41241d4d892d4efffef72c118642903eb

    • SHA512

      2fbe79161bd4a331e1f12d155ad87281088bed33af44da7b31e86a8eaaf4e6803b249063af0465ad828165200df6ce19c747ebcdad8022e380eba37f9147719f

    • SSDEEP

      12288:c+DbghB778QeH6SD2cRlHQUfSYyL7YP2RoEHiPT5Jwe8Taaq9893c:VghBEDHRlHnfSYRPbwk5H8Taaqq9M

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks