General

  • Target

    e0f74804335cf2b5cd297bbd0ba8fceb

  • Size

    1.3MB

  • Sample

    240327-g2dkcahd3s

  • MD5

    e0f74804335cf2b5cd297bbd0ba8fceb

  • SHA1

    0d424c3f4e248851eca752b6af1e216a1d55cf6e

  • SHA256

    9110e87e7688be659861a7f9ca8f4aecd1906ef550b9b0864bf5560613c1d5e9

  • SHA512

    6f03f89abaa79d9363811f2bf53c1bc23776b334c12e80f22d928783fc89afb6c3de3003c92bb786153b4996b2ecdae467e8239984419d74ce5a6aa3eb0f4506

  • SSDEEP

    24576:Q/OsBgo0q4wMuBmCmTOUd+L6khXWCX9U96RAtBjLmKXpxpudZeGu9:Q2oHMSmCm6Ud+zhXxtU0Reimdu2

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      e0f74804335cf2b5cd297bbd0ba8fceb

    • Size

      1.3MB

    • MD5

      e0f74804335cf2b5cd297bbd0ba8fceb

    • SHA1

      0d424c3f4e248851eca752b6af1e216a1d55cf6e

    • SHA256

      9110e87e7688be659861a7f9ca8f4aecd1906ef550b9b0864bf5560613c1d5e9

    • SHA512

      6f03f89abaa79d9363811f2bf53c1bc23776b334c12e80f22d928783fc89afb6c3de3003c92bb786153b4996b2ecdae467e8239984419d74ce5a6aa3eb0f4506

    • SSDEEP

      24576:Q/OsBgo0q4wMuBmCmTOUd+L6khXWCX9U96RAtBjLmKXpxpudZeGu9:Q2oHMSmCm6Ud+zhXxtU0Reimdu2

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla payload

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks