General

  • Target

    1320fc98f0119dc14e9d416abed5df0949656d1d11b8d150a47f8f67afb09990

  • Size

    21.6MB

  • Sample

    250118-bl91qazjbp

  • MD5

    2bd330c469036d4149c5c078e0c40f24

  • SHA1

    7b8156f70617c23b3179df0fb4f6ac702c99fbcc

  • SHA256

    1320fc98f0119dc14e9d416abed5df0949656d1d11b8d150a47f8f67afb09990

  • SHA512

    d65429544389b16357ef1320bce80b10199419ce84f42afea75dc9fe0e28d16d71a97146ecfe1c86e80eaa74b619fae5be2266f238bcea0d10c1c29ad579d875

  • SSDEEP

    393216:88LgJSkQe4F57rnlZQrTnkmOGQ/VErLn:CJSiwnnUrTkmKML

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      1320fc98f0119dc14e9d416abed5df0949656d1d11b8d150a47f8f67afb09990

    • Size

      21.6MB

    • MD5

      2bd330c469036d4149c5c078e0c40f24

    • SHA1

      7b8156f70617c23b3179df0fb4f6ac702c99fbcc

    • SHA256

      1320fc98f0119dc14e9d416abed5df0949656d1d11b8d150a47f8f67afb09990

    • SHA512

      d65429544389b16357ef1320bce80b10199419ce84f42afea75dc9fe0e28d16d71a97146ecfe1c86e80eaa74b619fae5be2266f238bcea0d10c1c29ad579d875

    • SSDEEP

      393216:88LgJSkQe4F57rnlZQrTnkmOGQ/VErLn:CJSiwnnUrTkmKML

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks