General

  • Target

    744131f8b802463e9cb89790e51aaf199d90cb3240926566305789927a2a6ad8

  • Size

    657KB

  • Sample

    240430-cht1rshh2y

  • MD5

    8a305302c0f9c62422894f981d8cda87

  • SHA1

    c5edd88b07760d9479766a4c34fe38a52c043d4b

  • SHA256

    744131f8b802463e9cb89790e51aaf199d90cb3240926566305789927a2a6ad8

  • SHA512

    16e87bf6e48a583276a8b834ba6ecbed714ed14f69f5bc2bd8a047c1935ed38969f619b05d9accc7ae5bbf08fa85e05b092b964872478673dea86d2a03caed2e

  • SSDEEP

    12288:GlbB778Q5ookXrAad/RHX+lr0f6Mhdb7ZoeXsZ2xci66u4yzjPjTv1fyywtRi:YbB3oo4lFX+ivVZ88xccu4yXv1fok

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.wapination.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    sync@#1235

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.wapination.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    sync@#1235

Targets

    • Target

      744131f8b802463e9cb89790e51aaf199d90cb3240926566305789927a2a6ad8

    • Size

      657KB

    • MD5

      8a305302c0f9c62422894f981d8cda87

    • SHA1

      c5edd88b07760d9479766a4c34fe38a52c043d4b

    • SHA256

      744131f8b802463e9cb89790e51aaf199d90cb3240926566305789927a2a6ad8

    • SHA512

      16e87bf6e48a583276a8b834ba6ecbed714ed14f69f5bc2bd8a047c1935ed38969f619b05d9accc7ae5bbf08fa85e05b092b964872478673dea86d2a03caed2e

    • SSDEEP

      12288:GlbB778Q5ookXrAad/RHX+lr0f6Mhdb7ZoeXsZ2xci66u4yzjPjTv1fyywtRi:YbB3oo4lFX+ivVZ88xccu4yXv1fok

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Tasks