General

  • Target

    15052024_1247_15052024_DRAFT CONTRACT.rar

  • Size

    670KB

  • Sample

    240515-pz95jaac34

  • MD5

    a8517c1caf902a066db4969d3129634c

  • SHA1

    45990ba9c27dbedfb36661adc16ccd36f3aa899f

  • SHA256

    aca03be0a9f7f8f96e0aa3696f9cf6f41d9fb4d448df0bd7ea8411e46987db51

  • SHA512

    a4ef3845f6d7b90dbff92a880f52350ba0d8f2a2464a9e9e70934b2dca4481d278beb35007411bd6680dbf35d6b467ccc10989489b200c9d2a43746fe314a4c5

  • SSDEEP

    12288:ZCEBqGa0UUdkY9bXnkPSlX/kOeYGw2HW2EBMgi3N++Z+5nb++m1sMT:3BqGBdPlRUobi3N+Q+5nb+11N

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      DRAFT CONTRACT.exe

    • Size

      696KB

    • MD5

      923756799319e62e5b6ee9b3cbd03432

    • SHA1

      f8b10d1341793716833baf8f75ad7c2c8aa1ded2

    • SHA256

      696b00910392612eb2e09d31a1051e771acb5dc92697e7dc72ad63790a14b9c2

    • SHA512

      daf870298cc135d5b5cd27a413ded876e37ecf9f65c3bf32359a85d2c2979fa37bebfdb13fc21b8b6dc69a08ce08c6f015a54c0fbdfaddf16b95fd988c2bcbf7

    • SSDEEP

      12288:GjCBFvqJokcCqMOwj2cdZWh2UOGxgOnrt9LSYTG4Ub5GtKyQ+ccx:Esq5FVj2MWh2UOCgcbLSaGxFG0D+9x

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks