General

  • Target

    11062024_0131_10062024_RO9Q2235.rar

  • Size

    677KB

  • Sample

    240611-bxlghayfje

  • MD5

    1bab1dd1ecd754e24076f90098ab87bf

  • SHA1

    c0af26cbe4a4651a41922dc3341fbd9726c6f442

  • SHA256

    a3f17e165e5f36316b0fb2354116301f8b55349f6e80f07e5006ba51803ddb8d

  • SHA512

    9ac9dc26d64d9d430d1879328f7ea2666d776678b4bb58c171b10cb650939e7b61956485689d5749e48f8a51a12a5b968da25ae8f9dd736971ee912babebbb98

  • SSDEEP

    12288:JmXJMs9KtXOyiCTkgu4iJdu4p3mrWkRNWGzNSEBrcoRnitKru06X7d4MNDhkqMSB:J0Ms9KROyiCTktJdu4vkRA4YC/itKruR

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      RO9Q2235.exe

    • Size

      710KB

    • MD5

      83fbbc0e318b86c7e18e34c5ed339346

    • SHA1

      8682d5fbe7809d2650c6d6c0940898fe07307fde

    • SHA256

      0d41c2859b43f31422f5595c005529d3f3fb53a0e7aa1968ae1275fc465a6bc3

    • SHA512

      97a68dffb27191c5534b33b1f5a42d0dc82f90dcb6623aac51a52c31c787aa7f8519fe6b15ba685b6c1758d31fe1effbf2f94b02bcb6f70c2fa46784460769ad

    • SSDEEP

      12288:naCR5leZlNzaCPl3YmkSWf0knZgWMLG+ScSYt0/9FD0FIGWpZ:a+er9s3tMC+SR92F3Wb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks