General

  • Target

    ba6f913b9cbea72a559ae3fc4bdfa4857168cd7e98f460fc967a9a7676cab4bb

  • Size

    687KB

  • Sample

    240523-cl2vsaac36

  • MD5

    279ce061eedcb1c4f753d1cadc474f93

  • SHA1

    925542ec9bf41a119f0b1ddcf0c4e73ccbb3485d

  • SHA256

    ba6f913b9cbea72a559ae3fc4bdfa4857168cd7e98f460fc967a9a7676cab4bb

  • SHA512

    21aea72abc2a54795042b4625c0f1130f04d5b78b0e6a65213e27440a3260dbac53162c345612991cc63f05a37db72308a458286aa1a1a02746d6d2ff9dd3d83

  • SSDEEP

    12288:hDYifTxVsEXqsFCCQ+4wQ3XNP7UPr+zaKZ52COfwmhACa9Ch6mJCk1883eLpkR:hMi63+DcXVq+hOoTzCMaCY3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.strato.de
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Oy1)8JSu_qPx(rzV_{Xu

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      ba6f913b9cbea72a559ae3fc4bdfa4857168cd7e98f460fc967a9a7676cab4bb

    • Size

      687KB

    • MD5

      279ce061eedcb1c4f753d1cadc474f93

    • SHA1

      925542ec9bf41a119f0b1ddcf0c4e73ccbb3485d

    • SHA256

      ba6f913b9cbea72a559ae3fc4bdfa4857168cd7e98f460fc967a9a7676cab4bb

    • SHA512

      21aea72abc2a54795042b4625c0f1130f04d5b78b0e6a65213e27440a3260dbac53162c345612991cc63f05a37db72308a458286aa1a1a02746d6d2ff9dd3d83

    • SSDEEP

      12288:hDYifTxVsEXqsFCCQ+4wQ3XNP7UPr+zaKZ52COfwmhACa9Ch6mJCk1883eLpkR:hMi63+DcXVq+hOoTzCMaCY3

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks