General

  • Target

    09523cd3fc0e17afce188feba581f69856f02b8712f3fc3dc8820bcddb38d14c

  • Size

    247KB

  • Sample

    240417-rhzzcacg4y

  • MD5

    80300a13285674ebd787bba619380445

  • SHA1

    93ad1e9dec34360de79ebd4eac803fbba114b17e

  • SHA256

    09523cd3fc0e17afce188feba581f69856f02b8712f3fc3dc8820bcddb38d14c

  • SHA512

    513b708857f4089f3f20bf29e5a132a86ac72533298a1dd7b84b39ec056937711bd77972248375930a13e53fa27f8214e5d400888b2890f5c5ee7e4c50bc90a1

  • SSDEEP

    6144:T2KAdT44ZKQYSUyaDf9UySXFRvxm9VNAkHPbiQOniKaH:SKAN3ZKeTaDf9G1Rvc93t9Onih

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      b8aeea3f7ef70b323830b29a881aa47ffe63cd2e6109bbcc1412ca3a0de7ceff.exe

    • Size

      330KB

    • MD5

      f06c2933e107c821c0f1ce5189e00afe

    • SHA1

      57178d398c17b35ab813606f3d663b79c273a8da

    • SHA256

      b8aeea3f7ef70b323830b29a881aa47ffe63cd2e6109bbcc1412ca3a0de7ceff

    • SHA512

      415f3b6fc8158ceef1808763418c70441460d714e0737a18c4578cf50c9fce3fa8e3f9a4a74f969191087c19d7b21603f5f35379e56271fdc011492181aa662b

    • SSDEEP

      6144:KIimSUgVG/HLWUjVViBFGwkD5G8Sr36u2OT1/1RqPC8+IQFsy:pSdg/HLW40gNmBT1OC8+I

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks