General

  • Target

    59517d5dc856f7d0121c94235e08d56bc13524436d6bedd9f3b1caf37ec67320

  • Size

    674KB

  • Sample

    240523-ch4j7shh2w

  • MD5

    dc91f4b8d1df6d3ce7641c5c36e4978e

  • SHA1

    2e14bbf9db4b8cc7d6e25bcfa9c695907f6d0113

  • SHA256

    59517d5dc856f7d0121c94235e08d56bc13524436d6bedd9f3b1caf37ec67320

  • SHA512

    bf81c7e212a50a69af3bd4c1b7f4b9771436b18fd18f0958407d6a08b71cf91617523680a2b98adc256a9d412c7df09aaa33c86a5c9ec40d844920f6e6ebb8bb

  • SSDEEP

    12288:MSjDNl0duAnix0g8lFDFK6jjg5+nAuIWxGHrSh:l6duz8n3g5+AuIWxY

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      59517d5dc856f7d0121c94235e08d56bc13524436d6bedd9f3b1caf37ec67320

    • Size

      674KB

    • MD5

      dc91f4b8d1df6d3ce7641c5c36e4978e

    • SHA1

      2e14bbf9db4b8cc7d6e25bcfa9c695907f6d0113

    • SHA256

      59517d5dc856f7d0121c94235e08d56bc13524436d6bedd9f3b1caf37ec67320

    • SHA512

      bf81c7e212a50a69af3bd4c1b7f4b9771436b18fd18f0958407d6a08b71cf91617523680a2b98adc256a9d412c7df09aaa33c86a5c9ec40d844920f6e6ebb8bb

    • SSDEEP

      12288:MSjDNl0duAnix0g8lFDFK6jjg5+nAuIWxGHrSh:l6duz8n3g5+AuIWxY

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks