General

  • Target

    8ee996efb0612e0caad299a06600fce405d7c58a669e4c41ed3713c4110a5cae.rar

  • Size

    656KB

  • Sample

    240511-kh694aca53

  • MD5

    d31de1e153e2b00d9ed83fe48d9b698c

  • SHA1

    079f155db784c38e5a02211e4268c99baa167aaa

  • SHA256

    8ee996efb0612e0caad299a06600fce405d7c58a669e4c41ed3713c4110a5cae

  • SHA512

    72e5e0834dcc73c8636ffbb5f84303514703c52cb977ee095488fcd29be4b07f2986f31a8c777e5f58515bd1db72784dec2545accfddf6c9830101f8e94642de

  • SSDEEP

    12288:Q1amPVCm6SKttai6CKs7U9/tmV9hURC6YUhYC5ut9d+FzF+jFxYGsLo40OPK:Q1amSSCa3DdxO9hURC6YIut9AFzSI9Lc

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      swift copy.exe

    • Size

      684KB

    • MD5

      a92d8ccd3f38a76aa886072adf9c1c94

    • SHA1

      f8c6907b69f6f828c3bf9a7a0f850c36e215f315

    • SHA256

      37c5d5a6008968981d866924fd7af33224f8c44505b381aac2fecec0468cb241

    • SHA512

      23460c4d395796c7773d754b64748b5112270a6a7fe28246a9eae8523a30cc05221f0f923a49ddd72aca2cf0c1156a3e9b5346846071049eb427cbb58e8ca460

    • SSDEEP

      12288:sjuhnDveLAfN31k+iYghBUGCypYWGYvGRfGSuIiupVH2Qn:xnDv513W+iYghBUGdpxHvufxZkQn

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks