General

  • Target

    3dc965026730b9f96f441014d8d0774766957f2bec593de505f1f123c25539a8

  • Size

    645KB

  • Sample

    240629-bdh72azfjp

  • MD5

    b9b6988c0a0bbc68f566bec556fce46e

  • SHA1

    bd217bea4cc9d816d23fbcf82c0509882e49d6b9

  • SHA256

    3dc965026730b9f96f441014d8d0774766957f2bec593de505f1f123c25539a8

  • SHA512

    4843aa5e0705eee9dbf2410e63aa6e748e069616d4479b0c3c056bc265f696d3328d3571530c08d2a3f35db5f61ce846c84e7f45cceac8b370494434a473c4ab

  • SSDEEP

    12288:LZmm7cXlZjLrd+RJwHsQKLF8n7ysJv/v+2LuSn:hOZjLrkRJWNWS9v/7LB

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      3dc965026730b9f96f441014d8d0774766957f2bec593de505f1f123c25539a8

    • Size

      645KB

    • MD5

      b9b6988c0a0bbc68f566bec556fce46e

    • SHA1

      bd217bea4cc9d816d23fbcf82c0509882e49d6b9

    • SHA256

      3dc965026730b9f96f441014d8d0774766957f2bec593de505f1f123c25539a8

    • SHA512

      4843aa5e0705eee9dbf2410e63aa6e748e069616d4479b0c3c056bc265f696d3328d3571530c08d2a3f35db5f61ce846c84e7f45cceac8b370494434a473c4ab

    • SSDEEP

      12288:LZmm7cXlZjLrd+RJwHsQKLF8n7ysJv/v+2LuSn:hOZjLrkRJWNWS9v/7LB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks