General

  • Target

    b5207f0926bad09e9bdcdc3616a5c64eab2f15b9f83f795913b3136270352b57

  • Size

    340KB

  • Sample

    241119-b1g89azapq

  • MD5

    0c2914ba82141f5b8d35078ebf1d85e3

  • SHA1

    673ef0df3f262b595cd32a48ea3211f4626652ec

  • SHA256

    b5207f0926bad09e9bdcdc3616a5c64eab2f15b9f83f795913b3136270352b57

  • SHA512

    f5ea18df7c799a999c30f508a38452767b7d3e62b61ba9140583b2ad6d991effd6251c9eb9d523acd0e05e0f965d3a05190985a029ae5f43e5d3157f7ee9697a

  • SSDEEP

    6144:dwoHYOFZMg3hgn+5rLnDjgND++2kRbBcYHDMs/f2i6TF7Xnpl8Xbj100Q+zI:+MSg3TrLnD0ND++NmYH4sWi658rtQ9

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      Business_Collaboration _Sweden_Inquiry_FOR _TD_1244177_9240526/PCAdministratorDocumentsBusiness_Collaboration _Sweden_Inquiry_FOR _TD_1244177_9240526.exe

    • Size

      375KB

    • MD5

      cfbcd854837c534f289e2d2dbe36cecb

    • SHA1

      cb4c05591c9ccb8b770267cc722dbdcb7a47575a

    • SHA256

      57b69ba0d82d045182a8a91fb72d8daafc146d140e517222537e3c4d6933cee1

    • SHA512

      20e752cc77912a26284ebe6d48875dbface377161e96f5e0fb18571fc62d3d23a11d54ac1c2ba2c119a4061a57fd95ac0e96713f9e3867a959081d9694bac0fa

    • SSDEEP

      6144:1WF7Mmuvhgn15rLnDjgNL+g2kVb3LxFDMs/fvi6TFbX/UnFV2y:gF7MvvYrLnD0NL+gJbxF4sPi6Wn5

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks