General

  • Target

    0200e55a325a306e6913b8fa8db14c12d4072a317824e077d854ef229ad446b7

  • Size

    656KB

  • Sample

    240424-ckheraeb3z

  • MD5

    2ca2ccf50518b2a6c6d256ac4bc0ebd2

  • SHA1

    ed0dc26a5458640e88281f28e2119c9a4a51cd3e

  • SHA256

    0200e55a325a306e6913b8fa8db14c12d4072a317824e077d854ef229ad446b7

  • SHA512

    760dd5406f6b2b0d35c1f83fe91ef09b5169fed3978fe12f5dcd0faabe519e389e1a3209066f9addf9939a4295500b2a90ee37ddc2c1260cde256ef5b3de1424

  • SSDEEP

    12288:nHhzKTOf0u9hZgyv9Nk1fd7LdXsmaakZu1pFdW6RDrNi:nlSOMiNaXsbtZuLHdRDr

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      0200e55a325a306e6913b8fa8db14c12d4072a317824e077d854ef229ad446b7

    • Size

      656KB

    • MD5

      2ca2ccf50518b2a6c6d256ac4bc0ebd2

    • SHA1

      ed0dc26a5458640e88281f28e2119c9a4a51cd3e

    • SHA256

      0200e55a325a306e6913b8fa8db14c12d4072a317824e077d854ef229ad446b7

    • SHA512

      760dd5406f6b2b0d35c1f83fe91ef09b5169fed3978fe12f5dcd0faabe519e389e1a3209066f9addf9939a4295500b2a90ee37ddc2c1260cde256ef5b3de1424

    • SSDEEP

      12288:nHhzKTOf0u9hZgyv9Nk1fd7LdXsmaakZu1pFdW6RDrNi:nlSOMiNaXsbtZuLHdRDr

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks