General

  • Target

    da57909cc8d92b09f517ec300581fcdb9bfab764e276f71c48262fb19bb212a6

  • Size

    629KB

  • Sample

    240630-bc4scavbln

  • MD5

    1f2c3cb26dfc2466cd01f591170ef5db

  • SHA1

    09fea3e47a55edd8b4041783d29df68c7568d6df

  • SHA256

    da57909cc8d92b09f517ec300581fcdb9bfab764e276f71c48262fb19bb212a6

  • SHA512

    cb1fc2fc3c9e7c94e9bf2f826fc01cce7e0e56b32248cf9e309b508fa255bf63a01c1453dc0bb5a6ce36f78b39755faecff961908f9abd8b0ac8b30e94e10027

  • SSDEEP

    12288:B5kndms6zEiPReuXvic88+kVkYkudLhjrceONM3YuX/dFfNHW:4nglp5euF8p85zhUeOGR/d1NH

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://mail.hearing-vision.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    mail.hearing-vision.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!

Targets

    • Target

      da57909cc8d92b09f517ec300581fcdb9bfab764e276f71c48262fb19bb212a6

    • Size

      629KB

    • MD5

      1f2c3cb26dfc2466cd01f591170ef5db

    • SHA1

      09fea3e47a55edd8b4041783d29df68c7568d6df

    • SHA256

      da57909cc8d92b09f517ec300581fcdb9bfab764e276f71c48262fb19bb212a6

    • SHA512

      cb1fc2fc3c9e7c94e9bf2f826fc01cce7e0e56b32248cf9e309b508fa255bf63a01c1453dc0bb5a6ce36f78b39755faecff961908f9abd8b0ac8b30e94e10027

    • SSDEEP

      12288:B5kndms6zEiPReuXvic88+kVkYkudLhjrceONM3YuX/dFfNHW:4nglp5euF8p85zhUeOGR/d1NH

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks