General

  • Target

    6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4.exe

  • Size

    237KB

  • Sample

    240429-leq95sfe9t

  • MD5

    5577880f4c017d44278467b02d6b5d8b

  • SHA1

    ff9330d4c990e4c448b25f9d633ccd5e136ded0c

  • SHA256

    6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4

  • SHA512

    a86d231874fbe21a848d6f4562da93cb60eb3106b5a44ad8892c9acf6f644569c301dfcab180f8527c9d7f8ed59ef43d46303de9750988b0873b16063ed5206a

  • SSDEEP

    3072:6xqxxxRxUcESOT9Tujj9tKUk5PMI1cSkp:6sxxxRxUcESOxTujjyUG1Lk

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4.exe

    • Size

      237KB

    • MD5

      5577880f4c017d44278467b02d6b5d8b

    • SHA1

      ff9330d4c990e4c448b25f9d633ccd5e136ded0c

    • SHA256

      6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4

    • SHA512

      a86d231874fbe21a848d6f4562da93cb60eb3106b5a44ad8892c9acf6f644569c301dfcab180f8527c9d7f8ed59ef43d46303de9750988b0873b16063ed5206a

    • SSDEEP

      3072:6xqxxxRxUcESOT9Tujj9tKUk5PMI1cSkp:6sxxxRxUcESOxTujjyUG1Lk

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks