General

  • Target

    f9cdfa37f086ebae201c8613a2fcaadf29ee56019e43e826993b9119b0ed9537

  • Size

    236KB

  • Sample

    240429-lf8ktaff61

  • MD5

    80ded65e791c867cf15d21a054b8e529

  • SHA1

    3872db434f9e79a2ea3abfe9d8210cacccbc5fbe

  • SHA256

    f9cdfa37f086ebae201c8613a2fcaadf29ee56019e43e826993b9119b0ed9537

  • SHA512

    46d8997fa32df35a90285ccaf1e8c5a1616d5fb02a90dd9aa7783b77d5bf97c3a76bad0bf76dc07d9b86f7996c1657b1bc95d7d011f1cd8f1ba6ecd496a2d6a9

  • SSDEEP

    3072:3gE7hDoznekUkkECxITpAS/2Qd/U4As5MIj/jp:X7hDoznekUkkEwIn+QdULojb

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      f9cdfa37f086ebae201c8613a2fcaadf29ee56019e43e826993b9119b0ed9537

    • Size

      236KB

    • MD5

      80ded65e791c867cf15d21a054b8e529

    • SHA1

      3872db434f9e79a2ea3abfe9d8210cacccbc5fbe

    • SHA256

      f9cdfa37f086ebae201c8613a2fcaadf29ee56019e43e826993b9119b0ed9537

    • SHA512

      46d8997fa32df35a90285ccaf1e8c5a1616d5fb02a90dd9aa7783b77d5bf97c3a76bad0bf76dc07d9b86f7996c1657b1bc95d7d011f1cd8f1ba6ecd496a2d6a9

    • SSDEEP

      3072:3gE7hDoznekUkkECxITpAS/2Qd/U4As5MIj/jp:X7hDoznekUkkEwIn+QdULojb

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Tasks